Manpages

Manpage of LDAP_DELETE

LDAP_DELETE

Section: C Library Functions (3)
Updated: 22 September 1998
Index
Return to Main Contents
 

NAME

ldap_delete, ldap_delete_s - Perform an LDAP delete operation  

SYNOPSIS

#include <ldap.h>

int ldap_delete_s(ld, dn)
LDAP *ld;
char *dn;

int ldap_delete(ld, dn)
LDAP *ld;
char *dn;
 

DESCRIPTION

The ldap_delete_s() routine is used to perform an LDAP delete operation synchronously. It takes dn, the DN of the entry to be deleted. It returns an LDAP error code, indicating the success or failure of the operation.

The ldap_delete() routine is used to perform an LDAP delete operation asynchronously. It takes the same parameters as ldap_delete_s(), but returns the message id of the request it initiated. The result of the delete can be obtained by a subsequent call to ldap_result(3).  

ERRORS

ldap_delete_s() returns an LDAP error code which can be interpreted by calling one of ldap_perror(3) and friends. ldap_delete() returns -1 if something went wrong initiating the request. It returns the non-negative message id of the request if things went ok.  

SEE ALSO

ldap(3), ldap_error(3)  

ACKNOWLEDGEMENTS

is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). is derived from University of Michigan LDAP 3.3 Release.


 

Index

NAME
SYNOPSIS
DESCRIPTION
ERRORS
SEE ALSO
ACKNOWLEDGEMENTS

This document was created by man2html, using the manual pages.
Time: 04:32:14 GMT, April 18, 2024