summaryrefslogtreecommitdiffstats
path: root/scripts/kra-tps-remove.sh
diff options
context:
space:
mode:
authorEndi S. Dewata <edewata@redhat.com>2017-07-12 20:23:28 +0200
committerEndi S. Dewata <edewata@redhat.com>2017-07-12 20:23:28 +0200
commitc23e0e44df69e44cb21c0e564ff1a7e2a7b67fd5 (patch)
tree0250e55b5b488999efab3b2f608d05194ae05a30 /scripts/kra-tps-remove.sh
parent3190be941ce9bb8b05b1bf9d49aa95480c1ba77b (diff)
downloadpki-dev-c23e0e44df69e44cb21c0e564ff1a7e2a7b67fd5.tar.gz
pki-dev-c23e0e44df69e44cb21c0e564ff1a7e2a7b67fd5.tar.xz
pki-dev-c23e0e44df69e44cb21c0e564ff1a7e2a7b67fd5.zip
Updated KRA scripts.
Diffstat (limited to 'scripts/kra-tps-remove.sh')
-rwxr-xr-xscripts/kra-tps-remove.sh13
1 files changed, 13 insertions, 0 deletions
diff --git a/scripts/kra-tps-remove.sh b/scripts/kra-tps-remove.sh
new file mode 100755
index 0000000..9089ab9
--- /dev/null
+++ b/scripts/kra-tps-remove.sh
@@ -0,0 +1,13 @@
+#!/bin/sh
+
+TPSHOST=`cat tps.host`
+
+ldapmodify -x -D "cn=Directory Manager" -w Secret123 -c << EOF
+dn: cn=Data Recovery Manager Agents,ou=groups,dc=kra,dc=pki,dc=example,dc=com
+changetype: modify
+delete: uniqueMember
+uniqueMember: uid=TPS-$TPSHOST-8443,ou=people,dc=kra,dc=pki,dc=example,dc=com
+
+dn: uid=TPS-$TPSHOST-8443,ou=people,dc=kra,dc=pki,dc=example,dc=com
+changetype: delete
+EOF