ldapdelete.1 revision ba20cefacccfd54de98dba98717bdb654736510b
t
Title: ldapdelete
Author:
Generator: DocBook XSL-NS Stylesheets v1.76.1 <http://docbook.sf.net/>
Date: January 03, 2012
Manual: Tools Reference
Source: OpenDJ 2.5.0
Language: English

"LDAPDELETE" "1" "January 03, 2012" "OpenDJ 2.5.0" "Tools Reference"
-----------------------------------------------------------------
* Define some portability stuff
-----------------------------------------------------------------
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
http://bugs.debian.org/507673
http://lists.gnu.org/archive/html/groff/2009-02/msg00013.html
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-----------------------------------------------------------------
* set default formatting
-----------------------------------------------------------------
disable hyphenation
disable justification (adjust text to left margin only)
-----------------------------------------------------------------
* MAIN CONTENT STARTS HERE *
-----------------------------------------------------------------
"NAME"
ldapdelete - perform LDAP delete operations
"SYNOPSIS"

\w'ldapdelete 'u ldapdelete {options} [DN]

"DESCRIPTION"

This utility can be used to perform LDAP delete operations in the directory.

"OPTIONS"

The following options are supported.

--assertionFilter {filter}

Use the LDAP assertion control with the provided filter

-c, --continueOnError

Continue processing even if there are errors

-f, --filename {file}

LDIF file containing the changes to apply

-J, --control {controloid[:criticality[:value|::b64value|:<filePath]]}

Use a request control with the provided information

-n, --dry-run

Show what would be done but do not perform any operation

-x, --deleteSubtree

Delete the specified entry and all entries below it

-Y, --proxyAs {authzID}

Use the proxied authorization control with the given authorization ID

"LDAP Connection Options"

-D, --bindDN {bindDN}

DN to use to bind to the server Default value: cn=Directory Manager

-E, --reportAuthzID

Use the authorization identity control

-h, --hostname {host}

Directory server hostname or IP address Default value: localhost.localdomain

-j, --bindPasswordFile {bindPasswordFile}

Bind password file

-K, --keyStorePath {keyStorePath}

Certificate key store path

-N, --certNickname {nickname}

Nickname of certificate for SSL client authentication

-o, --saslOption {name=value}

SASL bind options

-p, --port {port}

Directory server port number Default value: 389

-P, --trustStorePath {trustStorePath}

Certificate trust store path

-q, --useStartTLS

Use StartTLS to secure communication with the server

-T, --trustStorePassword {trustStorePassword}

Certificate trust store PIN

-u, --keyStorePasswordFile {keyStorePasswordFile}

Certificate key store PIN file

-U, --trustStorePasswordFile {path}

Certificate trust store PIN file

--usePasswordPolicyControl

Use the password policy request control

-V, --ldapVersion {version}

LDAP protocol version number Default value: 3

-w, --bindPassword {bindPassword}

Password to use to bind to the server

-W, --keyStorePassword {keyStorePassword}

Certificate key store PIN

-X, --trustAll

Trust all server SSL certificates

-Z, --useSSL

Use SSL for secure communication with the server

"Utility Input/Output Options"

-i, --encoding {encoding}

Use the specified character set for command-line input

--noPropertiesFile

No properties file will be used to get default command line argument values

--propertiesFilePath {propertiesFilePath}

Path to the file containing default property values used for command line arguments

-v, --verbose

Use verbose mode

"General Options"

--version

Display version information

-?, -H, --help

Display usage information

"EXIT CODES"

0

The command completed successfully.

ldap-error

An LDAP error occurred while processing the operation. LDAP result codes are described in \m[blue]RFC 4511\m[]. Also see the additional information for details.

89

An error occurred while parsing the command-line arguments.

"FILES"

You can use ~/.opendj/tools.properties to set the defaults for bind DN, host name, and port number as in the following example.

.\}

hostname=directory.example.com
port=1389
bindDN=uid=kvaughan,ou=People,dc=example,dc=com

ldapcompare.port=1389
ldapdelete.port=1389
ldapmodify.port=1389
ldappasswordmodify.port=1389
ldapsearch.port=1389
.\}
"EXAMPLES"

The following command deletes a user entry from the directory.

.\}

$ ldapdelete -p 1389 -D "cn=Directory Manager" -w password
 uid=bjensen,ou=people,dc=example,dc=com
Processing DELETE request for uid=bjensen,ou=people,dc=example,dc=com
DELETE operation successful for DN uid=bjensen,ou=people,dc=example,dc=com
.\}

The following command deletes the ou=Groups entry and all entries underneath ou=Groups.

.\}

$ ldapdelete -p 1389 -D "cn=Directory Manager" -w password -x
 ou=groups,dc=example,dc=com
Processing DELETE request for ou=groups,dc=example,dc=com
DELETE operation successful for DN ou=groups,dc=example,dc=com
.\}
"COPYRIGHT"

Copyright \(co 2011-2012 ForgeRock AS