Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

ldap_delete_s(3) [redhat man page]

LDAP_DELETE(3)						     Library Functions Manual						    LDAP_DELETE(3)

NAME
ldap_delete, ldap_delete_s - Perform an LDAP delete operation SYNOPSIS
#include <ldap.h> int ldap_delete_s(ld, dn) LDAP *ld; char *dn; int ldap_delete(ld, dn) LDAP *ld; char *dn; DESCRIPTION
The ldap_delete_s() routine is used to perform an LDAP delete operation synchronously. It takes dn, the DN of the entry to be deleted. It returns an LDAP error code, indicating the success or failure of the operation. The ldap_delete() routine is used to perform an LDAP delete operation asynchronously. It takes the same parameters as ldap_delete_s(), but returns the message id of the request it initiated. The result of the delete can be obtained by a subsequent call to ldap_result(3). ERRORS
ldap_delete_s() returns an LDAP error code which can be interpreted by calling one of ldap_perror(3) and friends. ldap_delete() returns -1 if something went wrong initiating the request. It returns the non-negative message id of the request if things went ok. SEE ALSO
ldap(3), ldap_error(3) ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 22 September 1998 LDAP_DELETE(3)

Check Out this Related Man Page

LDAP_DELETE(3)						     Library Functions Manual						    LDAP_DELETE(3)

NAME
ldap_delete, ldap_delete_s - Perform an LDAP delete operation SYNOPSIS
#include <ldap.h> int ldap_delete_s(ld, dn) LDAP *ld; char *dn; int ldap_delete(ld, dn) LDAP *ld; char *dn; DESCRIPTION
The ldap_delete_s() routine is used to perform an LDAP delete operation synchronously. It takes dn, the DN of the entry to be deleted. It returns an LDAP error code, indicating the success or failure of the operation. The ldap_delete() routine is used to perform an LDAP delete operation asynchronously. It takes the same parameters as ldap_delete_s(), but returns the message id of the request it initiated. The result of the delete can be obtained by a subsequent call to ldap_result(3). ERRORS
ldap_delete_s() returns an LDAP error code which can be interpreted by calling one of ldap_perror(3) and friends. ldap_delete() returns -1 if something went wrong initiating the request. It returns the non-negative message id of the request if things went ok. SEE ALSO
ldap(3), ldap_error(3) ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 22 September 1998 LDAP_DELETE(3)
Man Page

6 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

User's deletion in OpenLDAP

Hi, I am using OpenLDAP for authenticating my postfix mail server. Now i have to clean up some resigned users from the LDAP directory. I have the list of common names (CN) with me, how can i delete the LDAP users form with that list. Regards, Hima Kiran (2 Replies)
Discussion started by: ghimakiran
2 Replies

2. Shell Programming and Scripting

LDAP user script

I am converting all users on all AIX systems to LDAP users. As such, I must delete the local user, and recreate the user via LDAP. When I delete the local user, all files and directories owned by the local user will revert to the UID. I need a script to find all files and directories belonging... (1 Reply)
Discussion started by: andybren
1 Replies

3. UNIX for Advanced & Expert Users

command taking lot of time to execute

Hi, I am running the following command, and it tries to delete some dn from ldap, however, it takes lot of time before it finally request LDAP server to delete it. I am trying to find why it is taking lot of time. Could you anyone help me in this regard. I have copies the pstack output, and... (3 Replies)
Discussion started by: john_prince
3 Replies

4. Solaris

OpenLdap and Solaris10 problems

Hi All, I have configured OpenLDAP sucessfully and set following results indicating that the user is loaded on the LDAP database test5:/ $ cat /etc/passwd | grep admin777 test5:/ $ getent passwd admin777 admin777:x:5011:1000::/:/bin/bash test5:/ $ id admin777 uid=5011(admin777)... (5 Replies)
Discussion started by: esawyja
5 Replies

5. AIX

Mix LDAP and LOCAL user on AIX

Hello, I'm currently trying to mix local and LDAP users on an AIX 7.1. I've triied many things. My LDAP Server in on a CentOS - OpenLDAP (which works fine with linux). I'm currently stuck on AIX at how to declare LDAP AND Local users. Here's what i did : /usr/sbin/mksecldap -c -h 'ldap03'... (15 Replies)
Discussion started by: AIX_user_324891
15 Replies

6. UNIX for Advanced & Expert Users

"sudo su -" showing lot of information on OpenLDAP

Hello, I have configured new LDAP and new LDAP clients. When I do "sudo su -", it shows me lot of information, which is not required on screen. I am not sure, if any debug mode is enabled or from where it can be turned off. Please suggest, if it is know for you. -bash-3.2$ sudo su - sudo:... (8 Replies)
Discussion started by: solaris_1977
8 Replies