HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

The host name is example.com.
The server uses port number 389.
Table 11 (page 114) describes the ldapmodify options used in the example.
Table 11 ldapmodify options used for modifying entries
DescriptionOption name
Specifies the distinguished name with which to authenticate to the server. The value must be a DN
recognized by the Directory Server, and it must also have the authority to modify the entries.
-D
Specifies the password associated with the distinguished name specified in the -D option.-w
Specifies the name of the host on which the server is running.-h
Specifies the port number that the server uses.-p
Optional option that specifies the file containing the LDIF update statements used to define the
modifications. If you do not supply this option, the update statements are read from stdin. For
-f
information on supplying LDIF update statements from the command line, see “Providing input from
the command line” (page 111).
For information on the ldapmodify options, see the HP-UX Directory Server configuration,
command, and file reference.
3.2.5 Deleting entries using ldapdelete
The ldapdelete command line utility opens a connection to the specified server using the provided
distinguished name and password and deletes the specified entry or entries.
NOTE:
You can only delete entries at the end of a branch. You cannot delete entries that are branch points
in the directory tree.
For example, of the following three entries, only the last two entries can be deleted.
ou=People,dc=example,dc=com
cn=Paula Simon,ou=People,dc=example,dc=com
cn=Jerry O'Connor,ou=People,dc=example,dc=com
The entry that identifies the People subtree can be deleted only if there are not any entries below
it. To delete ou=People,dc=example,dc=com, you must first delete Paula Simon and Jerry
O'Connor's entries and all other entries in that subtree.
Like ldapmodify, running ldapdelete requires the DN and password to bind to the Directory
Server, the port and host of the Directory Server, and the DNs of the entries to delete. For example:
ldapdelete -D "cn=Directory Manager" -w secret -h example.com -p 389 "cn=Robert
Jenkins,ou=People,dc=example,dc=com" "cn=Lisa
Jangles,ou=People,dc=example,dc=com"
This ldapdelete example has the following values:
The entries to delete have the DNs cn=Robert
Jenkins,ou=People,dc=example,dc=com andcn=Lisa Jangles,
ou=People,dc=example,dc=com.
The bind DN is the Directory Manager, which has permission to delete every entry in the
database, and a password of secret.
The host name is example.com.
The server uses port number 389.
Table 12 (page 115) describes the ldapdelete options used in the example:
114 Creating Directory Entries