2011-2012ForgeRock ASldapdelete1OpenDJldapdeleteperform LDAP delete operationsldapdeleteoptionsDNDescriptionThis utility can be used to perform LDAP delete operations in the
directory.OptionsThe following options are supported.Use the LDAP assertion control with the provided filterContinue processing even if there are errorsLDIF file containing the changes to applyUse a request control with the provided informationShow what would be done but do not perform any operationDelete the specified entry and all entries below itUse the proxied authorization control with the given authorization
IDLDAP Connection OptionsDN to use to bind to the serverDefault value: cn=Directory ManagerUse the authorization identity controlDirectory server hostname or IP addressDefault value: localhost.localdomainBind password file Certificate key store pathNickname of certificate for SSL client authenticationSASL bind optionsDirectory server port numberDefault value: 389Certificate trust store pathUse StartTLS to secure communication with the serverCertificate trust store PINCertificate key store PIN fileCertificate trust store PIN fileUse the password policy request controlLDAP protocol version numberDefault value: 3Password to use to bind to the serverCertificate key store PINTrust all server SSL certificatesUse SSL for secure communication with the serverUtility Input/Output OptionsUse the specified character set for command-line inputNo properties file will be used to get default command line
argument valuesPath to the file containing default property values used for
command line argumentsUse verbose modeGeneral OptionsDisplay version informationDisplay usage informationExit Codes0The command completed successfully.ldap-errorAn LDAP error occurred while processing the operation.LDAP result codes are described in RFC
4511. Also see the additional information for details.89An error occurred while parsing the command-line arguments.FilesYou can use ~/.opendj/tools.properties to set
the defaults for bind DN, host name, and port number as in the following
example.hostname=directory.example.com
port=1389
bindDN=uid=kvaughan,ou=People,dc=example,dc=com
ldapcompare.port=1389
ldapdelete.port=1389
ldapmodify.port=1389
ldappasswordmodify.port=1389
ldapsearch.port=1389ExamplesThe following command deletes a user entry from the directory.$ ldapdelete -p 1389 -D "cn=Directory Manager" -w password
uid=bjensen,ou=people,dc=example,dc=com
Processing DELETE request for uid=bjensen,ou=people,dc=example,dc=com
DELETE operation successful for DN uid=bjensen,ou=people,dc=example,dc=comThe following command deletes the ou=Groups entry and all entries
underneath ou=Groups.$ ldapdelete -p 1389 -D "cn=Directory Manager" -w password -x
ou=groups,dc=example,dc=com
Processing DELETE request for ou=groups,dc=example,dc=com
DELETE operation successful for DN ou=groups,dc=example,dc=com