zone2ldap man page on YellowDog

Man page or keyword search:  
man Server   18644 pages
apropos Keyword Search (all sections)
Output format
YellowDog logo
[printable version]

zone2ldap(1)							  zone2ldap(1)

NAME
       zone2ldap /- Load BIND 9 Zone files into LDAP Directory

SYNOPSIS
       zone2ldap   [-D	Bind DN] [-w Bind Password] [-b Base DN] [-z Zone] [-f
       Zone File ] [-h Ldap Host] [-cd] [-v]

DESCRIPTION
       zone2ldap will parse a complete BIND 9 format DNS zone file,  and  load
       the  contents  into  an LDAP directory, for use with the LDAP sdb back-
       end.

       If the zone already exists, zone2ldap will  exit	 succesfully.  If  the
       zone  does  not	exists, or partially exists, zone2ldap will attempt to
       add all/missing zone data.

   Options
       -b     LDAP Base DN. LDAP systems require a "base dn", which is	gener‐
	      ally  considered	the  LDAP Directory root.  If the zone you are
	      loading is different from the base, then you will need  to  tell
	      zone2ldap what your LDAP base is.

       -v     Print version information, and immediatly exit.

       -f     Zone  file.   Bind  9.1  compatible  zone	 file, from which zone
	      information will be read.

       -d     Dump debug information to standard out.

       -w     LDAP Bind password, corresponding the the value of "-b".

       -h     LDAP Directory host. This is the hostname of the LDAP system you
	      wish  to	store  zone  information on.  An LDAP server should be
	      listening on port 389 of the target system. This may be ommited,
	      and will default to "localhost".

       -c     This  will  create the zone portion of the DN you are importing.
	      For instance, if you are creating a domain.com  zone,  zone2ldap
	      should  first  create "dc=domain,dc=com".	 This is useful if you
	      are creating multiple domains.

       -z     This is the name of the zone specified in the SOA record.

EXAMPLES
       Following are brief examples of how to import a	zone  file  into  your
       LDAP DIT.

   Loading zone domain.com, with an LDAP Base DN of dc=domain,dc=com
       zone2ldap   -D	dc=root	 -w  secret  -h	 localhost  -z	domain.com  -f
       domain.com.zone

       This   will   add   Resource   Records	into   an   ALREADY   EXISTING
       dc=domain,dc=com.   The	 final	 SOA   DN   in	 this  case,  will  be
       dc=@,dc=domain,dc=com

   Loading customer.com, if your LDAP Base DN is dc=provider,dc=net.
       zone2ldap  -D  dc=root  -w  secret  -h  localhost  -z  customer.com  -b
       dc=provider,dc=net -f customer.com.zone -c

       This  will  create dc=customer,dc=com under dc=provider,dc=net, and add
       all necessary Resource Records. The final root DN to the	 SOA  will  be
       dc=@,dc=customer,dc=com,dc=provider,dc=net.

SEE ALSO
       named(8) ldap(3) http://www.venaas.no/ldap/bind-sdb/

BUGS
       Send all bug reports to Jeff McNeil <jeff@snapcase.g-rock.net>

AUTHOR
       Jeff McNeil <jeff@snapcase.g-rock.net>

				 8 March 2001			  zone2ldap(1)
[top]

List of man pages available for YellowDog

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net