Ldapdelete; Syntax; Ldapdelete Options; Commonly Used Ldapdelete Options - Red Hat DIRECTORY SERVER 7.1 Configuration

Configuration, command, and file reference
Hide thumbs Also See for DIRECTORY SERVER 7.1:
Table of Contents

Advertisement

Option
-y

ldapdelete

ldapdelete
LDAP.

Syntax

ldapdelete [optional_options]

ldapdelete Options

The following three sections list the options that can be specified with
The first section lists those options most commonly used, the second section lists
SSL options, and the third lists less common options.

Commonly Used ldapdelete Options

To delete an entry or entries from an existing database, use the
command-line utility with the following options.
Option
-D
Description
Specifies the proxy DN to use for the modify operation. This argument is
provided for testing purposes. For more information about proxied
authorization, see chapter 6, "Managing Access Control," in the Red Hat
Directory Server Administrator's Guide.
enables you to perform delete operations on directory entries via
Description
Specifies the distinguished name with which to authenticate to the server. The
value must be a DN recognized by the Directory Server, and it must also have
the authority to delete the entries. For example, -D "uid=bjensen,
dc=example,dc=com". For more information on access control, see chapter
6, "Managing Access Control," in the Red Hat Directory Server Administrator's
Guide. If you use the -D option, you cannot use the -N option.
ldapdelete
ldapdelete
Chapter 7
Command-Line Utilities
ldapdelete
.
247

Advertisement

Table of Contents
loading

Table of Contents