Bind DLZ update

This commit is contained in:
Roland Gruber 2013-11-17 10:17:33 +00:00
parent cbe36660ea
commit d2e078c269
3 changed files with 135 additions and 2 deletions

View File

@ -4256,6 +4256,133 @@ Run slapindex to rebuild the index.
</imageobject>
</mediaobject>
</screenshot>
<literallayout>
</literallayout>
<para><emphasis role="bold">File upload</emphasis></para>
<para>You can upload complete DNS zones via LAM's file upload. Here is
an example for a zone file and the corresponding CSV file.</para>
<table>
<title>Zone file</title>
<tgroup cols="4">
<tbody>
<row>
<entry>@</entry>
<entry>IN</entry>
<entry>SOA</entry>
<entry>ns1.example.com admin.ns1.example.com (1 360000 3600
3600000 370000)</entry>
</row>
<row>
<entry></entry>
<entry>IN</entry>
<entry>NS</entry>
<entry>ns1.example.com.</entry>
</row>
<row>
<entry></entry>
<entry>IN</entry>
<entry>NS</entry>
<entry>ns2.example.com.</entry>
</row>
<row>
<entry></entry>
<entry>IN</entry>
<entry>MX</entry>
<entry>10 mail1.example.com</entry>
</row>
<row>
<entry></entry>
<entry>IN</entry>
<entry>MX</entry>
<entry>20 mail2.example.com</entry>
</row>
<row>
<entry>foo</entry>
<entry>IN</entry>
<entry>A</entry>
<entry>123.123.123.100</entry>
</row>
<row>
<entry>foo2</entry>
<entry>IN</entry>
<entry>CNAME</entry>
<entry>foo.example.com</entry>
</row>
<row>
<entry>bar</entry>
<entry>IN</entry>
<entry>A</entry>
<entry>123.123.123.101</entry>
</row>
<row>
<entry></entry>
<entry>IN</entry>
<entry>AAAA</entry>
<entry>1:2:3:4:5</entry>
</row>
</tbody>
</tgroup>
</table>
<para>Please check that you have an existing zone entry that can be used
for the file upload. See above to create a new zone. </para>
<para>Hint: If you use the function above to create a new zone then
please skip the "@" entry in the CSV file below. LAM creates this entry
with sample data.</para>
<para>In this example we assume that the following zone extry
exists:</para>
<literallayout>dn: dlzZoneName=example.com,ou=bind,dc=example,dc=com
dlzzonename: example.com
objectclass: dlzZone
objectclass: top
</literallayout>
<para>Here is the corresponding CSV file: <ulink
url="resources/bindUpload.csv">bindUpload.csv</ulink></para>
</section>
<section>

View File

@ -1,7 +1,7 @@
#!/bin/bash
# $Id$
#
# Copyright (C) 2009 Roland Gruber
# Copyright (C) 2009 - 2013 Roland Gruber
# This code is part of LDAP Account Manager (http://www.ldap-account-manager.org/)
# This script is run to create the LAM manual.
@ -11,7 +11,8 @@ rm -rf ../manual
mkdir ../manual
xsltproc -o ../manual/ --stringparam html.stylesheet.type text/css --stringparam html.stylesheet style.css /usr/share/xml/docbook/stylesheet/nwalsh/html/chunk.xsl howto.xml
mkdir ../manual/images
# cp images/*.jpg ../manual/images
cp images/*.png ../manual/images
cp images/*.jpg ../manual/images
mkdir ../manual/resources
cp resources/*.* ../manual/resources
cp style.css ../manual

View File

@ -0,0 +1,5 @@
"dn_suffix","dn_rdn","bindDLZ_dlzHostName","bindDLZ_a_ip","bindDLZ_a_ttl","bindDLZ_cname_name","bindDLZ_cname_ttl","bindDLZ_mx_server","bindDLZ_mx_preference","bindDLZ_mx_ttl","bindDLZ_ptr_host","bindDLZ_ptr_ttl","bindDLZ_soa_expire","bindDLZ_soa_refresh","bindDLZ_soa_minimum","bindDLZ_soa_retry","bindDLZ_soa_ttl","bindDLZ_soa_primaryNS","bindDLZ_soa_adminEmail","bindDLZ_soa_serial","bindDLZ_ns_server","bindDLZ_ns_ttl"
"dlzZoneName=example.com,ou=bind,dc=example,dc=com","dlzHostName","@",,,,,"mail1.example.com; mail2.example.com","10; 20",,,,"3600000","360000","370000","3600",,"ns1.example.com.","admin.ns1.example.com.","1","ns1.example.com.; ns2.example.com.",
"dlzZoneName=example.com,ou=bind,dc=example,dc=com","dlzHostName","foo","123.123.123.101",,,,,,,,,,,,,,,,,,
"dlzZoneName=example.com,ou=bind,dc=example,dc=com","dlzHostName","foo2",,,"foo.example.com",,,,,,,,,,,,,,,,
"dlzZoneName=example.com,ou=bind,dc=example,dc=com","dlzHostName","bar","123.123.123.101; 1:2:3:4:5",,,,,,,,,,,,,,,,,,
1 dn_suffix dn_rdn bindDLZ_dlzHostName bindDLZ_a_ip bindDLZ_a_ttl bindDLZ_cname_name bindDLZ_cname_ttl bindDLZ_mx_server bindDLZ_mx_preference bindDLZ_mx_ttl bindDLZ_ptr_host bindDLZ_ptr_ttl bindDLZ_soa_expire bindDLZ_soa_refresh bindDLZ_soa_minimum bindDLZ_soa_retry bindDLZ_soa_ttl bindDLZ_soa_primaryNS bindDLZ_soa_adminEmail bindDLZ_soa_serial bindDLZ_ns_server bindDLZ_ns_ttl
2 dlzZoneName=example.com,ou=bind,dc=example,dc=com dlzHostName @ mail1.example.com; mail2.example.com 10; 20 3600000 360000 370000 3600 ns1.example.com. admin.ns1.example.com. 1 ns1.example.com.; ns2.example.com.
3 dlzZoneName=example.com,ou=bind,dc=example,dc=com dlzHostName foo 123.123.123.101
4 dlzZoneName=example.com,ou=bind,dc=example,dc=com dlzHostName foo2 foo.example.com
5 dlzZoneName=example.com,ou=bind,dc=example,dc=com dlzHostName bar 123.123.123.101; 1:2:3:4:5