VMS Help  —  LDAP  Deleting Entry
    The following functions are used to delete a leaf entry from the
    LDAP directory. There are four variations.

            int ldap_delete_ext(
                    LDAP                               *ld,
                    const char                         *dn,
                    LDAPControl                        **serverctrls,
                    LDAPControl                        **clientctrls,
                    int                                *msgidp
            );

            int ldap_delete_ext_s(
                    LDAP                               *ld,
                    const char                         *dn,
                    LDAPControl                        **serverctrls,
                    LDAPControl                        **clientctrls
            );

            int ldap_delete(
                    LDAP                               *ld,
                    const char                         *dn
            );

            int ldap_delete_s(
                    LDAP                               *ld,
                    const char                         *dn
            );

    Parameters are as follows:

    ld             The session handle.
    dn             The name of the entry to delete.
    serverctrls    List of LDAP server controls.
    clientctrls    List of client controls.
    msgidp         This result parameter will be set to the message
                   id of the request if the ldap_delete_ext() call
                   succeeds.

    Note that the entry to delete must be a leaf entry (that is, it
    must have no children). Deletion of entire subtrees in a single
    operation is not supported by LDAP.

    The ldap_delete_ext() function initiates an asynchronous delete
    operation and returns either the constant LDAP_SUCCESS if the
    request was successfully sent or another LDAP error code if not.
    See Errors for more information about possible errors and how
    to interpret them. If successful, ldap_delete_ext() places the
    message id of the request in *msgidp. A subsequent call to ldap_
    result() can be used to obtain the result of the delete.

    Similar to ldap_delete_ext(), the ldap_delete()  function
    initiates an asynchronous delete operation and returns the
    message id of the operation initiated. As for ldap_delete_ext(),
    a subsequent call to ldap_result() can be used to obtain the
    result of the delete. In case of error, ldap_delete() will return
    -1, setting the session error parameters in the LDAP structure
    appropriately.

    The synchronous ldap_delete_ext_s() and ldap_delete_s()
    functions both return the result of the operation, either the
    constant LDAP_SUCCESS if the operation was successful or another
    LDAP error code if it was not. See Errors for more information
    about possible errors and how to interpret them.

    The ldap_delete_ext() and ldap_delete_ext_s()  functions support
    LDAPv3 server controls and client controls.
Close Help