Bug 617862

Summary: Replication: Unable to delete tombstone errors
Product: [Retired] 389 Reporter: Anthony Messina <amessina>
Component: Replication - GeneralAssignee: Rich Megginson <rmeggins>
Status: CLOSED CURRENTRELEASE QA Contact: Viktor Ashirov <vashirov>
Severity: medium Docs Contact:
Priority: medium    
Version: 1.2.6CC: amsharma, jgalipea, nkinder, rmeggins
Target Milestone: ---   
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-07 17:09:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 543590, 639035    
Attachments:
Description Flags
0001-Bug-617862-Replication-Unable-to-delete-tombstone.patch nhosoi: review+

Description Anthony Messina 2010-07-24 14:10:31 UTC
Using single master replication with one slave, I am seeing errors like the following in the errors log of both the master and the slave:

[23/Jul/2010:21:42:01 -0500] entryrdn-index - entryrdn_index_entry: Param error: Empty entry
[23/Jul/2010:21:42:01 -0500] NSMMReplicationPlugin - _delete_tombstone: unable to delete tombstone nsuniqueid=de6aa78d-282011df-a269e3fe-897a001a,uid=c20a2f0ddcecd49d36ff7e85c556a0ae,cn=amessina,ou=personal,ou=contacts,ou=messinet.com,ou=eGW,dc=messinet,dc=com, uniqueid de6aa78d-282011df-a269e3fe-897a001a: Operations error.

The entries seem to be added, modified and or deleted properly from the master to the slave; I don't see an entry on the slave that I deleted on the master.

I am using 389-ds-base-1.2.6-0.8.rc3 on both the master (x86_64) and the slave (i686).

Comment 1 Rich Megginson 2010-08-03 19:59:17 UTC
Created attachment 436371 [details]
0001-Bug-617862-Replication-Unable-to-delete-tombstone.patch

Comment 2 Noriko Hosoi 2010-08-03 20:03:24 UTC
Comment on attachment 436371 [details]
0001-Bug-617862-Replication-Unable-to-delete-tombstone.patch

Thanks for debugging this bug, Rich.  (Actually, I happened to be debugging the same bug and have come to the same conclusion.  So, This is the correct fix.)

Comment 3 Rich Megginson 2010-08-03 20:19:38 UTC
To ssh://git.fedorahosted.org/git/389/ds.git
   2719431..84e6cc2  389-ds-base-1.2.6 -> 389-ds-base-1.2.6
commit 84e6cc2ffd7a3aa684959d22e6fc2ab3a15791de
Author: Rich Megginson <rmeggins>
Date:   Tue Aug 3 13:59:15 2010 -0600
    Reviewed by: nhosoi (Thanks!)
    Fix Description: In the case of deletion of a tombstone entry, the target
    entry 'e' is the tombstone entry.  'tombstone' is not used for this
purpose.
    Platforms tested: RHEL5 x86_64
    Flag Day: no
    Doc impact: no
   b0b88c2..2624031  master -> master
commit 26240315c1ef8fcb71798feae171f394293e953f
Author: Rich Megginson <rmeggins>
Date:   Tue Aug 3 13:59:15 2010 -0600
    (cherry picked from commit 84e6cc2ffd7a3aa684959d22e6fc2ab3a15791de)

Comment 4 Anthony Messina 2010-11-08 06:52:34 UTC
I do not see these errors with 389-ds-base-1.2.7-0.5.a4.fc14.x86_64

Comment 5 Rich Megginson 2010-11-08 14:30:00 UTC
Excellent.  Thanks Anthony.

Comment 6 Jenny Severance 2011-06-07 12:21:09 UTC
Can you please add steps to reproduce and verify, thanks

Comment 7 Rich Megginson 2011-06-07 15:53:53 UTC
1) set up 2 way mmr
2) delete some entries in one server
3) do a search like this to get the tombstone entries:
ldapsearch ... (objectclass=nsTombstone)
ignore the entry that has nsuniqueid=fffffff-.... all f's

4) use ldapdelete to remove a tombstone:
ldapdelete .... "dn of a tombstone entry"

5) use ldapsearch to confirm tombstone was removed
6) check the errors log for errors like
[23/Jul/2010:21:42:01 -0500] entryrdn-index - entryrdn_index_entry: Param
error: Empty entry

Comment 8 Amita Sharma 2011-07-18 11:58:30 UTC
1) set up 2 way mmr
2) delete some entries in one server
3) do a search like this to get the tombstone entries:
ldapsearch ... (objectclass=nsTombstone)
ignore the entry that has nsuniqueid=fffffff-.... all f's

4) use ldapdelete to remove a tombstone:
ldapdelete .... "dn of a tombstone entry"

5) use ldapsearch to confirm tombstone was removed
6) check the errors log for errors like
[23/Jul/2010:21:42:01 -0500] entryrdn-index - entryrdn_index_entry: Param
error: Empty entry

20100 <--> 20102
M1 <---> M2

[root@rhel61-ds90-amita scripts]# ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123 "uid=amsharma2,ou=People,dc=replsuffix,dc=com"
[root@rhel61-ds90-amita scripts]# ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123 "uid=amsharma3,ou=People,dc=replsuffix,dc=com"
[root@rhel61-ds90-amita scripts]# ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123 "uid=amsharma4,ou=People,dc=replsuffix,dc=com"
[root@rhel61-ds90-amita scripts]# ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123 "uid=amitaji,dc=replsuffix,dc=com"
[root@rhel61-ds90-amita scripts]# ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123 "cn=monsieur 00000,dc=replsuffix,dc=com"

[root@rhel61-ds90-amita scripts]# ldapsearch -x -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 -b "dc=replsuffix,dc=com" objectclass=nsTombstone
# extended LDIF
#
# LDAPv3
# base <dc=replsuffix,dc=com> with scope subtree
# filter: objectclass=nsTombstone
# requesting: ALL
#

# 66bc3581-967711e0-9e4edf77-817ae936, amsharma2, People, replsuffix.com
dn: nsuniqueid=66bc3581-967711e0-9e4edf77-817ae936,uid=amsharma2,ou=People,dc=
 replsuffix,dc=com
userPassword:: e1NTSEF9NVpwKzRaN0J4S1JSRUdubTArRHV5WHArZERVblM5VHZWNkNtVGc9PQ=
 =
mail: ams
uid: ams
uid: amsharma2
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: nsTombstone
givenName: ams
sn: ams
cn: ams
nsParentUniqueId: c95706a6-966211e0-b16cc76c-dfb743b8

# d2060781-967711e0-9e4edf77-817ae936, amsharma3, People, replsuffix.com
dn: nsuniqueid=d2060781-967711e0-9e4edf77-817ae936,uid=amsharma3,ou=People,dc=
 replsuffix,dc=com
userPassword:: e1NTSEF9Z2hidUgxUThxODNWcXNSYVNGUzBTanM3WTF4SG0xeXV0WGU1ZEE9PQ=
 =
mail: ams
uid: ams
uid: amsharma3
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: nsTombstone
givenName: ams
sn: ams
cn: ams
nsParentUniqueId: c95706a6-966211e0-b16cc76c-dfb743b8

# d2060782-967711e0-9e4edf77-817ae936, amsharma4, People, replsuffix.com
dn: nsuniqueid=d2060782-967711e0-9e4edf77-817ae936,uid=amsharma4,ou=People,dc=
 replsuffix,dc=com
userPassword:: e1NTSEF9S1JVR3puL3NJOUdBRWJPcmNvSXBQRnEycXVxeGFqN1VFTGtBcGc9PQ=
 =
mail: ams
uid: ams
uid: amsharma4
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: nsTombstone
givenName: ams
sn: ams
cn: ams
nsParentUniqueId: c95706a6-966211e0-b16cc76c-dfb743b8

# c73f9201-ac7811e0-b980df77-817ae936, amitaji, replsuffix.com
dn: nsuniqueid=c73f9201-ac7811e0-b980df77-817ae936,uid=amitaji,dc=replsuffix,d
 c=com
telephoneNumber: +1 408 555 1221
mail: ami
uid: ami
uid: amitaji
objectClass: top
objectClass: person
objectClass: inetOrgPerson
objectClass: organizationalPerson
objectClass: nsTombstone
sn: ami
cn: ami
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8

# ceb56a07-ac7d11e0-b980df77-817ae936, monsieur 00000, replsuffix.com
dn: nsuniqueid=ceb56a07-ac7d11e0-b980df77-817ae936,cn=monsieur 00000,dc=replsu
 ffix,dc=com
sn: toto sn
cn: monsieur 00000
objectClass: person
objectClass: top
objectClass: nsTombstone
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8

# ceb56a08-ac7d11e0-b980df77-817ae936, monsieur 00001, replsuffix.com
dn: nsuniqueid=ceb56a08-ac7d11e0-b980df77-817ae936,cn=monsieur 00001,dc=replsu
 ffix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
sn: toto sn
cn: monsieur 00001
objectClass: person
objectClass: top
objectClass: nsTombstone

# 468593db-ac8211e0-b980df77-817ae936, $User_Name10, replsuffix.com
dn: nsuniqueid=468593db-ac8211e0-b980df77-817ae936,uid=$User_Name10,dc=replsuf
 fix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9dUp1K0hvQ244UzBvRGZsT3dYTlRBYlVqZUsxYUJQZUVVN2FWR0E9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name10
ntUserCreateNewAccount: true
cn: rrr $User_Name10
sn: $User_Name10
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name10
uid: $User_Name10
mail: $User_Name10
telephoneNumber: 9898981910

# 468593dc-ac8211e0-b980df77-817ae936, $User_Name9, replsuffix.com
dn: nsuniqueid=468593dc-ac8211e0-b980df77-817ae936,uid=$User_Name9,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9YmVhb0w4OU5YT2FNRVV5N1lOZnlKR2Q2SFNVMXhRM0N0YmlVVlE9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name9
ntUserCreateNewAccount: true
cn: rrr $User_Name9
sn: $User_Name9
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name9
uid: $User_Name9
mail: $User_Name9
telephoneNumber: 989898199

# 468593dd-ac8211e0-b980df77-817ae936, $User_Name8, replsuffix.com
dn: nsuniqueid=468593dd-ac8211e0-b980df77-817ae936,uid=$User_Name8,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9VisyR0d4YUJqYjVSMVY2NzBqb05mQUdTSFVnTGNUWFdDY0FwUHc9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name8
ntUserCreateNewAccount: true
cn: rrr $User_Name8
sn: $User_Name8
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name8
uid: $User_Name8
mail: $User_Name8
telephoneNumber: 989898198

# 468593de-ac8211e0-b980df77-817ae936, $User_Name7, replsuffix.com
dn: nsuniqueid=468593de-ac8211e0-b980df77-817ae936,uid=$User_Name7,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9djUreUE4aklGMVRFSCt5VVYwS2xnSGVPQm9yWnJEckE0bkZ5dkE9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name7
ntUserCreateNewAccount: true
cn: rrr $User_Name7
sn: $User_Name7
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name7
uid: $User_Name7
mail: $User_Name7
telephoneNumber: 989898197

# 468593df-ac8211e0-b980df77-817ae936, $User_Name6, replsuffix.com
dn: nsuniqueid=468593df-ac8211e0-b980df77-817ae936,uid=$User_Name6,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9eDAxZzg0ZnBZeWlVeCtmdGJwWHpHdFBNWmt6dHRwcXdLazNVTkE9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name6
ntUserCreateNewAccount: true
cn: rrr $User_Name6
sn: $User_Name6
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name6
uid: $User_Name6
mail: $User_Name6
telephoneNumber: 989898196

# 468593e0-ac8211e0-b980df77-817ae936, $User_Name5, replsuffix.com
dn: nsuniqueid=468593e0-ac8211e0-b980df77-817ae936,uid=$User_Name5,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9ZU1tSFJuZWtmVHZ6MjFjZW1WOTJ1enlYUEVOZ3RnZjVVdlljaFE9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name5
ntUserCreateNewAccount: true
cn: rrr $User_Name5
sn: $User_Name5
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name5
uid: $User_Name5
mail: $User_Name5
telephoneNumber: 989898195

# 468593e1-ac8211e0-b980df77-817ae936, $User_Name4, replsuffix.com
dn: nsuniqueid=468593e1-ac8211e0-b980df77-817ae936,uid=$User_Name4,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9VERsaXRDclU1S1NwajJxWDIwQ01OS0UyQ2tLaS9mV2lFSEsrS1E9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name4
ntUserCreateNewAccount: true
cn: rrr $User_Name4
sn: $User_Name4
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name4
uid: $User_Name4
mail: $User_Name4
telephoneNumber: 989898194

# 468593e2-ac8211e0-b980df77-817ae936, $User_Name3, replsuffix.com
dn: nsuniqueid=468593e2-ac8211e0-b980df77-817ae936,uid=$User_Name3,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9NVJKYVFDR2ZPUXNNRjlVT3lEczB3UDhRd1pESUUxYVIwZXlMMUE9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name3
ntUserCreateNewAccount: true
cn: rrr $User_Name3
sn: $User_Name3
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name3
uid: $User_Name3
mail: $User_Name3
telephoneNumber: 989898193

# 468593e3-ac8211e0-b980df77-817ae936, $User_Name2, replsuffix.com
dn: nsuniqueid=468593e3-ac8211e0-b980df77-817ae936,uid=$User_Name2,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9bUpJYUIzazJ4azl4WWw0clhuK2hDWkxQbWxvTEVqVG9TcUpyMWc9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name2
ntUserCreateNewAccount: true
cn: rrr $User_Name2
sn: $User_Name2
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name2
uid: $User_Name2
mail: $User_Name2
telephoneNumber: 989898192

# 468593e4-ac8211e0-b980df77-817ae936, $User_Name1, replsuffix.com
dn: nsuniqueid=468593e4-ac8211e0-b980df77-817ae936,uid=$User_Name1,dc=replsuff
 ix,dc=com
nsParentUniqueId: c95706a3-966211e0-b16cc76c-dfb743b8
userPassword:: e1NTSEF9VzloRnZzd3JHWHVpVHF6QTFjUlZLbThGZmRQV3c3dFhTU1dRVFE9PQ=
 =
ntUserDeleteAccount: true
ntUserDomainId: $User_Name1
ntUserCreateNewAccount: true
cn: rrr $User_Name1
sn: $User_Name1
objectClass: top
objectClass: person
objectClass: inetorgperson
objectClass: ntUser
objectClass: inetuser
objectClass: organizationalPerson
objectClass: nsTombstone
givenName: $User_Name1
uid: $User_Name1
mail: $User_Name1
telephoneNumber: 989898191

# ffffffff-ffffffff-ffffffff-ffffffff, replsuffix.com
dn: nsuniqueid=ffffffff-ffffffff-ffffffff-ffffffff,dc=replsuffix,dc=com
objectClass: top
objectClass: nsTombstone
objectClass: extensibleobject
nsds50ruv: {replicageneration} 4df72097000000010000
nsds50ruv: {replica 1 ldap://rhel61-ds90-amita.idm.lab.bos.redhat.com:20100} 4
 df74286000000010000 4e2409df000000010000
nsds50ruv: {replica 2 ldap://rhel61-ds90-amita.idm.lab.bos.redhat.com:20102} 4
 e1c4039000000020000 4e1c4b21000e00020000
nsds50ruv: {replica 4 ldap://rhel61-ds90-amita.idm.lab.bos.redhat.com:20106}
nsds50ruv: {replica 3 ldap://rhel61-ds90-amita.idm.lab.bos.redhat.com:20104}
dc: replsuffix
nsruvReplicaLastModified: {replica 1 ldap://rhel61-ds90-amita.idm.lab.bos.redh
 at.com:20100} 4e2409de
nsruvReplicaLastModified: {replica 2 ldap://rhel61-ds90-amita.idm.lab.bos.redh
 at.com:20102} 00000000
nsruvReplicaLastModified: {replica 4 ldap://rhel61-ds90-amita.idm.lab.bos.redh
 at.com:20106} 00000000
nsruvReplicaLastModified: {replica 3 ldap://rhel61-ds90-amita.idm.lab.bos.redh
 at.com:20104} 00000000

# search result
search: 2
result: 0 Success

# numResponses: 18
# numEntries: 17


ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123 "nsuniqueid=66bc3581-967711e0-9e4edf77-817ae936,uid=amsharma2,ou=People,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123 
"nsuniqueid=d2060781-967711e0-9e4edf77-817ae936,uid=amsharma3,ou=People,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=d2060782-967711e0-9e4edf77-817ae936,uid=amsharma4,ou=People,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=c73f9201-ac7811e0-b980df77-817ae936,uid=amitaji,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=ceb56a07-ac7d11e0-b980df77-817ae936,cn=monsieur 00000,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=ceb56a08-ac7d11e0-b980df77-817ae936,cn=monsieur 00001,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=468593db-ac8211e0-b980df77-817ae936,uid=$User_Name10,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=468593dc-ac8211e0-b980df77-817ae936,uid=$User_Name9,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=468593dd-ac8211e0-b980df77-817ae936,uid=$User_Name8,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=468593de-ac8211e0-b980df77-817ae936,uid=$User_Name7,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123
"nsuniqueid=468593df-ac8211e0-b980df77-817ae936,uid=$User_Name6,dc=replsuffix,dc=com"

ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager"  -w Secret123 "nsuniqueid=468593e0-ac8211e0-b980df77-817ae936,uid=$User_Name5,dc=replsuffix,dc=com" "nsuniqueid=468593e1-ac8211e0-b980df77-817ae936,uid=$User_Name4,dc=replsuffix,dc=com" "nsuniqueid=468593e2-ac8211e0-b980df77-817ae936,uid=$User_Name3,dc=replsuffix,dc=com" "nsuniqueid=468593e3-ac8211e0-b980df77-817ae936,uid=$User_Name2,dc=replsuffix,dc=com" "nsuniqueid=468593e4-ac8211e0-b980df77-817ae936,uid=$User_Name1,dc=replsuffix,dc=com"

[root@rhel61-ds90-amita scripts]# ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 "nsuniqueid=c73f9201-ac7811e0-b980df77-817ae936,uid=amitaji,dc=replsuffix,dc=com"
[root@rhel61-ds90-amita scripts]# ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 "nsuniqueid=ceb56a07-ac7d11e0-b980df77-817ae936,cn=monsieur 00000,dc=replsuffix,dc=com"
[root@rhel61-ds90-amita scripts]# ldapdelete -x -h localhost -p 20100 -D "cn=Directory Manager" -w Secret123 "nsuniqueid=ceb56a08-ac7d11e0-b980df77-817ae936,cn=monsieur 00001,dc=replsuffix,dc=com"
[root@rhel61-ds90-amita scripts]# 


No error in error log. Hence VERIFIED

Comment 9 Anthony Messina 2011-08-14 18:43:31 UTC
While updating to 389-ds-base-1.2.9.6-1.fc15, I had to reimport an exported userRoot and recreate everything, so I don't see this error anymore.

FYI, I had to recreate everything as dirsrv would hang completely if I didn't allow anonymous read,search,compare on dc=messinet,dc=com (the default on a new install, which I had removed in my local installation for several releases without issue until 1.2.9.6-1).

Since I don't have a good way to replicate this error, you can close if you wish.

Comment 10 Rich Megginson 2011-08-15 14:46:37 UTC
Thanks Anthony!