JavaScript is required to for searching.
Skip Navigation Links
Exit Print View
Oracle Directory Server Enterprise Edition Man Page Reference 11g Release 1 (11.1.1.5.0)
search filter icon
search icon

Document Information

Preface

User Commands

authrate(1)

dsmlmodify(1)

dsmlsearch(1)

entrycmp(1)

fildif(1)

insync(1)

ldapcmp(1)

ldapcompare(1)

ldapdelete(1)

ldapmodify(1)

ldappasswd(1)

ldapsearch(1)

ldapsubtdel(1)

ldif(1)

ldifxform(1)

logconv(1)

makeldif(1)

mmldif(1)

modrate(1)

pwdhash(1)

repldisc(1)

searchrate(1)

Administration Commands

Directory Server Configuration

Directory Proxy Server Configuration

File Formats

LDAP Schema Collections

LDAP Schema Attribute Types

LDAP Schema Object Classes

Index

ldapdelete

- delete LDAP entries

Synopsis

install-path/dsrk/bin/ldapdelete 
 [options] [dn]...
install-path/dsrk/bin/ldapdelete 
 [options] < filename

Description

The ldapdelete command requests deletion of entries stored by a directory server. You must bind as a user having access to delete the entries specified.

Specify one or more entry DNs, separated by space, and typically enclosed in double quotes ("") for the shell. Alternatively, include DNs in a file, one per line without quotes around DNs. The ldapdelete command reads each line as one literal DN.

When deleting a subtree, you must delete child entries before you delete their parent entries.

Options

The following options are supported:

-0

Ignore LDAP library version mismatches.

When this option is omitted, the default behavior is to assert that the revision number of the LDAP API be greater than or equal to that used to compile the tool. Also, if the library and the tool have the same vendor name, the tool will assert that the vendor version number of the API be greater than or equal to that used to compile the tool. Revision and version numbers are based on the contents of the LDAPAPIInfo structure defined in <ldap.h> or header files included by <ldap.h>.

-3

Check host names in SSL certificates.

-D bindDN

Use the specified bind DN to authenticate to the directory server.

If the bind DN and its password are omitted, the ldapdelete command binds anonymously. The bind DN determines whether the delete operation can complete, according to the user permissions.

-E

Request that the directories expose (report) bind identities.

-H
-help
--help
-?

Display usage information.

-I filename

Read SSL key password for the client key database specified using the -P option from filename.

The default is key3.db.

-J controloid[:criticality[:value|::base64value|:<fileurl]]

Use the specified control OID.

The criticality, a boolean, is false by default.

An LDAP control can be associated with a value. Proxy authorization takes a proxy authorization ID, for example, passed with the control OID, and criticality. If a value is necessary you specify it using value, base64value, or <fileurl.

-K pathname

Use the SSL key database located in pathname, the full path to the key database file.

The default is to search for the key database file, key3.db, in the directory specified by the -P option.

-M

Manage referrals, deleting the entry containing the referral instead of the entry obtained by following the referral.

-N certificate

Use the specified certificate for certificate-based client authentication, for example: -N "Client-Cert", where Client-Cert is the subject name of the user certificate.

-O limit

Follow at maximum limit referral hops. Default is 5.

-P pathname

Use the certificate database located in pathname, the full path to the certificate database file.

The default is to search for the certificate database file, cert8.db, in the current directory.

-Q [token][:certificate-name]

Use PKCS 11.

-R

Do not follow referrals automatically.

-V n

Use LDAP protocol version n, where n is 2 or 3. Default is 3.

-W -

Prompt for the password for the client key database specified using the -P option.

The -W option is required for certificate-based client authentication.

-W password

Specify the password for the client key database specified using the -P option.

The -W option is required for certificate-based client authentication.

-Y proxydn

Use the rights of the entry having the specified DN for performing LDAP operations. When using this option, you must also specify how to bind before you assume the rights of the proxy. Thus, when using simple authentication, you would also use the -D and -w options with this option.

Before proxy authentication can work in Directory Server, you must set up the appropriate access control instructions.

-Z

Use SSL to provide certificate-based client authentication.

The -Z option requires the -N and -W options and any other SSL options needed to identify the certificate and the key database.

-ZZ

Use Start TLS to provide certificate-based client authentication.

The -ZZ option requires the -N and -W options and any other SSL options needed to identify the certificate and the key database.

-c

Run in continuous mode, not stopping on errors.

In continuous mode, errors are reported but the ldapdelete command continues. When not running in continuous mode, the ldapdelete command quits after the first error.

-d level

Set LDAP debug level to the specified value.

The following debug levels are supported:

1

Display verbose debugging messages; LDAP_DEBUG_TRACE.

2

Display messages about the content of network packets; LDAP_DEBUG_PACKETS.

320

Display messages about LDIF parsing; LDAP_DEBUG_PARSE.

16384

Display informational messages; LDAP_DEBUG_ANY.

Use the sum of the levels to specify more than one debug level. For example, to set the debug level to display both verbose debugging messages, and messages about the content of network packets, specify -d 3.

-f filename

Read DNs from the specified file.

The file format is one DN per line without quotes around DNs. The ldapdelete command reads each line as one literal DN.

This option has no effect when you also specify DNs on standard input.

-h host

Contact the LDAP server on the specified host, which may be a host name or an IP address. Enclose IPv6 addresses in brackets ([]) as described in RFC 2732.

For example, when mapping the IPv4 address 192.168.0.99 to IPv6, pass the -h option with its argument as -h [::ffff:192.168.0.99]. Notice the brackets.

When using GSSAPI with Directory Server, specify the host as a fully-qualified host name which matches the value of the nsslapd-localhost attribute on the cn=config entry. The GSSAPI authentication process requires that the host name provided by the client match the one provided by the server.

The default is localhost.

-i charset

Use the specified character set to override the value of the LANG environment variable. This option is useful, as the command converts certain arguments you specify to UTF-8 before sending the request to the server. The following arguments are converted: base DN, bind DN, LDAP filter, and password.

You can prevent the command from converting passwords by using the -k option.

Examples of charset values include ISO8859-1, ISO8859-15, ibm-1275, and windows-1251.

-j filename

Read the bind password for simple authentication from the specified file.

-k

Do not convert the passwords to UTF-8.

-m pathname

Use the security module database located in the specified directory.

Use the -m option if the security module database is in a different directory from the certificate database itself.

-n

Show what would be done, but do not actually do it.

-o attrname=attrvalue

Use the specified attribute values when performing SASL authentication.

The following attrname arguments are supported:

authid

Use the specified authentication identity.

authzid

Use the specified authorization identity.

mech

Request the specified SASL mechanism for the bind.

realm

Use the specified realm to complete the bind.

secProp

Use the specified security level.

The attrvalue is a valid value corresponding to the attrname you specify.

-p port

Contact the LDAP server on the specified port.

The default is 389 (636 if SSL is used).

-v

Run in verbose mode, displaying diagnostics on standard output.

-w

Prompt for the bind password for simple authentication.

-w password

Use the specified bind password for simple authentication.

Examples

Examples in this section use the following conventions:

Example 1 Deleting an Entry

The following command deletes a single entry from the directory:

$ ./ldapdelete -h host -D uid=kvaughan,ou=people,dc=example,dc=com \ -w - uid=scarter,ou=People,dc=example,dc=com
Enter bind password: 
$

Example 2 Deleting an Entry Interactively

The following commands demonstrate deleting an entry whose DN is specified on standard input:

$ ./ldapdelete -h host -D uid=kvaughan,ou=People,dc=example,dc=com \ -w - -c -v
Enter bind password: 
ldapdelete: started Tues Oct 18 08:31:14 2005

ldap_init( host, 389 )

uid=scarter, ou=People, dc=example,dc=com
deleting entry uid=scarter, ou=People, dc=example,dc=com
entry removed
^D
$

Example 3 Deleting Multiple Entries Specified in a File

The following commands demonstrate reading DNs of entries to delete from a file. Notice that the -c option is used to continue if an error occurs.

$ cat DNfile
uid=scarter, ou=People, dc=example,dc=com
uid=bjensen, ou=People, dc=example,dc=com
$ ./ldapdelete -h host -D uid=kvaughan,ou=People,dc=example,dc=com \ -c -f DNfile -w -
Enter bind password: 
$

Example 4 Using Server Authentication

The following command uses server authentication during the bind, where the server only accepts binds by clients with trusted certificates. Notice only the -P option is used without other SSL-related options.

$ ./ldapdelete -h host -p 636 -c -f DNfile -P /home/kvaughan/security \ -D uid=kvaughan,ou=People,dc=example,dc=com -w -
Enter bind password: 

Example 5 Using Client Authentication

The following command uses client authentication during the bind, where the server only accepts binds by clients with trusted certificates, and the client must sign the certificate with a password-protected private key. Notice the options used in this example.

$ ./ldapdelete -h host -p 636 -c -f DNfile -Z -P /home/kvaughan/security \ -N "kvscert" -K /home/kvaughan/security -W keypassword

Exit Status

The exit status returned reflects the return values of the underlying functions used, which may depend on return values sent by the server. Common exit status codes follow:

0

Successful completion; LDAP_SUCCESS; 0x00.

1

Server encountered errors while processing the request; LDAP_OPERATIONS_ERROR; 0x01.

2

Server encountered errors, such as a BER-decoding error, while processing the request; LDAP_PROTOCOL_ERROR; 0x02.

10

DN of the entry to delete belongs to an entry handled by neither server, and the referral URL identifies another server that handles the entry; LDAP_REFERRAL; 0x0a.

32

DN of the entry to delete belongs to an entry handled by neither server, and no referral URL is available for the entry; LDAP_NO_SUCH_OBJECT; 0x20.

34

DN of the entry to delete is not a valid DN; LDAP_INVALID_DN_SYNTAX; 0x22.

50

Bind DN user does not have permission to read the entry from the directory; LDAP_INSUFFICIENT_ACCESS; 0x32.

53

Directory is read-only; LDAP_UNWILLING_TO_PERFORM; 0x35.

66

Entry specified has child-entries that must be deleted first; LDAP_NOT_ALLOWED_ON_NONLEAF; 0x42.

81

One of the directories did not respond to the request, or the connection was lost; LDAP_SERVER_DOWN; 0x51.

82

An error occurred while receiving results; LDAP_LOCAL_ERROR; 0x52.

83

The request could not be BER-encoded; LDAP_ENCODING_ERROR; 0x53.

84

A result could not be decoded; LDAP_DECODING_ERROR; 0x54.

89

An option or argument is not valid; LDAP_PARAM_ERROR; 0x59.

90

Needed memory could not be allocated; LDAP_NO_MEMORY; 0x5a.

91

A specified host name or port is not valid; LDAP_CONNECT_ERROR; 0x5b.

92

At least one server supports only LDAPv2, and the -V 2 option was not used, or the -V 2 option was used, but the server no longer supports LDAP v2; LDAP_NOT_SUPPORTED; 0x5c.

Attributes

See attributes(5) for descriptions of the following attributes:

ATTRIBUTE TYPE
ATTRIBUTE VALUE
Availability
SUNWldapcsdk-tools
Stability Level
Evolving

See Also

ldapcmp(1), ldapcompare(1), ldapmodify(1), ldappasswd(1), ldapsearch(1)