1zone2ldap(1)                General Commands Manual               zone2ldap(1)
2
3
4

NAME

6       zone2ldap /- Load BIND 9 Zone files into LDAP Directory
7

SYNOPSIS

9       zone2ldap   [-D  Bind DN] [-w Bind Password] [-b Base DN] [-z Zone] [-f
10       Zone File ] [-h Ldap Host] [-cd] [-v]
11

DESCRIPTION

13       zone2ldap will parse a complete BIND 9 format DNS zone file,  and  load
14       the  contents  into  an LDAP directory, for use with the LDAP sdb back-
15       end.
16
17       If the zone already exists, zone2ldap will  exit  succesfully.  If  the
18       zone  does  not  exists, or partially exists, zone2ldap will attempt to
19       add all/missing zone data.
20
21
22   Options
23       -b     LDAP Base DN. LDAP systems require a "base dn", which is  gener‐
24              ally  considered  the  LDAP Directory root.  If the zone you are
25              loading is different from the base, then you will need  to  tell
26              zone2ldap what your LDAP base is.
27
28       -v     Print version information, and immediatly exit.
29
30       -f     Zone  file.   Bind  9.1  compatible  zone  file, from which zone
31              information will be read.
32
33       -d     Dump debug information to standard out.
34
35       -w     LDAP Bind password, corresponding the the value of "-b".
36
37       -h     LDAP Directory host. This is the hostname of the LDAP system you
38              wish  to  store  zone  information on.  An LDAP server should be
39              listening on port 389 of the target system. This may be ommited,
40              and will default to "localhost".
41
42       -c     This  will  create the zone portion of the DN you are importing.
43              For instance, if you are creating a domain.com  zone,  zone2ldap
44              should  first  create "dc=domain,dc=com".  This is useful if you
45              are creating multiple domains.
46
47       -z     This is the name of the zone specified in the SOA record.
48

EXAMPLES

50       Following are brief examples of how to import a  zone  file  into  your
51       LDAP DIT.
52
53   Loading zone domain.com, with an LDAP Base DN of dc=domain,dc=com
54       zone2ldap   -D   dc=root  -w  secret  -h  localhost  -z  domain.com  -f
55       domain.com.zone
56
57       This   will   add   Resource   Records   into   an   ALREADY   EXISTING
58       dc=domain,dc=com.   The   final   SOA   DN   in   this  case,  will  be
59       dc=@,dc=domain,dc=com
60
61
62   Loading customer.com, if your LDAP Base DN is dc=provider,dc=net.
63       zone2ldap  -D  dc=root  -w  secret  -h  localhost  -z  customer.com  -b
64       dc=provider,dc=net -f customer.com.zone -c
65
66       This  will  create dc=customer,dc=com under dc=provider,dc=net, and add
67       all necessary Resource Records. The final root DN to the  SOA  will  be
68       dc=@,dc=customer,dc=com,dc=provider,dc=net.
69
70

SEE ALSO

72       named(8) ldap(3) http://www.venaas.no/ldap/bind-sdb/
73

BUGS

75       Send all bug reports to Jeff McNeil <jeff@snapcase.g-rock.net>
76

AUTHOR

78       Jeff McNeil <jeff@snapcase.g-rock.net>
79
80
81
82
83                                 8 March 2001                     zone2ldap(1)
Impressum