Sophie

Sophie

distrib > Mageia > 1 > i586 > by-pkgid > b24f4357c8479344be16703c233650c5 > files > 39

pdns-2.9.22-9.mga1.i586.rpm

<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN""http://www.w3.org/TR/html4/loose.dtd">
<HTML
><HEAD
><TITLE
>LDAP backend</TITLE
><META
NAME="GENERATOR"
CONTENT="Modular DocBook HTML Stylesheet Version 1.79"><LINK
REL="HOME"
TITLE="PowerDNS manual"
HREF="index.html"><LINK
REL="UP"
TITLE="Backends in detail"
HREF="backends-detail.html"><LINK
REL="PREVIOUS"
TITLE="XDB Backend"
HREF="xdbbackend.html"><LINK
REL="NEXT"
TITLE="PDNS internals"
HREF="pdns-internals.html"></HEAD
><BODY
CLASS="SECT1"
BGCOLOR="#FFFFFF"
TEXT="#000000"
LINK="#0000FF"
VLINK="#840084"
ALINK="#0000FF"
><DIV
CLASS="NAVHEADER"
><TABLE
SUMMARY="Header navigation table"
WIDTH="100%"
BORDER="0"
CELLPADDING="0"
CELLSPACING="0"
><TR
><TH
COLSPAN="3"
ALIGN="center"
>PowerDNS manual</TH
></TR
><TR
><TD
WIDTH="10%"
ALIGN="left"
VALIGN="bottom"
><A
HREF="xdbbackend.html"
ACCESSKEY="P"
>Prev</A
></TD
><TD
WIDTH="80%"
ALIGN="center"
VALIGN="bottom"
>Appendix A. Backends in detail</TD
><TD
WIDTH="10%"
ALIGN="right"
VALIGN="bottom"
><A
HREF="pdns-internals.html"
ACCESSKEY="N"
>Next</A
></TD
></TR
></TABLE
><HR
ALIGN="LEFT"
WIDTH="100%"></DIV
><DIV
CLASS="SECT1"
><H1
CLASS="SECT1"
><A
NAME="LDAP"
>A.12. LDAP backend</A
></H1
><P
>	<DIV
CLASS="WARNING"
><P
></P
><TABLE
CLASS="WARNING"
WIDTH="100%"
BORDER="0"
><TR
><TD
WIDTH="25"
ALIGN="CENTER"
VALIGN="TOP"
><IMG
SRC="../images/warning.gif"
HSPACE="5"
ALT="Warning"></TD
><TD
ALIGN="LEFT"
VALIGN="TOP"
><P
>	    This documentation has moved to <A
HREF="http://wiki.linuxnetworks.de/index.php/PowerDNS_ldapbackend"
TARGET="_top"
>its own page</A
>. The information in this chapter
	    may be outdated!
	  </P
></TD
></TR
></TABLE
></DIV
>
      </P
><P
>	The main author for this module is Norbert Sendetzky who also has his own <A
HREF="http://www.linuxnetworks.de/pdnsldap/index.html"
TARGET="_top"
>PowerDNS-LDAP page</A
>.
      </P
><P
>	He also maintains the <A
HREF="http://wiki.linuxnetworks.de/index.php/PowerDNS_ldapbackend"
TARGET="_top"
>LDAP backends documentation</A
> there. The information 
	below may be outdated!
      </P
><P
>	<DIV
CLASS="TABLE"
><A
NAME="AEN5412"
></A
><P
><B
>Table A-11. LDAP backend capabilities</B
></P
><TABLE
BORDER="1"
CLASS="CALSTABLE"
><COL><COL><TBODY
><TR
><TD
>Native</TD
><TD
>Yes</TD
></TR
><TR
><TD
>Master</TD
><TD
>No</TD
></TR
><TR
><TD
>Slave</TD
><TD
>No</TD
></TR
><TR
><TD
>Superslave</TD
><TD
>No</TD
></TR
><TR
><TD
>Autoserial</TD
><TD
>Yes</TD
></TR
></TBODY
></TABLE
></DIV
>
      </P
><P
>	As of 2.9.6, PowerDNS comes with an LDAP backend. The code for this was submitted by Norbert Sendetzky.
      </P
><P
>	The following settings are available to configure the LDAP backend:
	<P
></P
><DIV
CLASS="VARIABLELIST"
><DL
><DT
>ldap-host</DT
><DD
><P
>		LDAP host to connect to, defaults to localhost.
	      </P
></DD
><DT
>ldap-port</DT
><DD
><P
>		LDAP port to connect to, defaults to 389.
	      </P
></DD
><DT
>ldap-basedn</DT
><DD
><P
>		Root for DNS searches. Must be configured before the LDAP backend will work.
	      </P
></DD
><DT
>ldap-binddn</DT
><DD
><P
>		Distinguished Name to bind with to the LDAP server. Defaults to the empty string for anonymous bind.
	      </P
></DD
><DT
>ldap-secret</DT
><DD
><P
>		Secret to bind with to LDAP server. Defaults to the empty string for anonymous bind.
	      </P
></DD
><DT
>ldap-default-ttl</DT
><DD
><P
>		TTL for records with no dnsttl attribute. Defaults to 86400 seconds.
	      </P
></DD
></DL
></DIV
>
      </P
><P
>	The schema used is that defined by RFC 1279 and is present in OpenLDAP under the name 'cosine.schema'.
	An example LDIF file:
	<PRE
CLASS="SCREEN"
># zone related things including SOA, NS and MX records

dn: dc=example
objectclass: top
objectclass: dnsdomain
objectclass: domainrelatedobject
dc: example
soarecord: ns.example.dom hostmaster@example.dom 2002010401 1800 3600 604800 84600
nsrecord: ns.example.dom
mxrecord: 10 mail.example.dom
mxrecord: 20 mail2.example.dom
associateddomain: example.dom


# Simple record (mail.example.dom has address 172.168.0.2)

dn: dc=mail,dc=example
objectclass: top
objectclass: dnsdomain
objectclass: domainrelatedobject
dc: mail
arecord: 172.168.0.2
associateddomain: mail.example.dom

# There may more than one entry per record
# This is also applicable to all other records including "associateddomain"
# but not for a CNAME record

dn: dc=server,dc=snapcount
objectclass: top
objectclass: dnsdomain
objectclass: domainrelatedobject
dc: server
arecord: 10.1.0.1
arecord: 172.168.0.1
associateddomain: server.example.dom


# domain alias ({mail2,ns}.example.dom is CNAME for server.example.dom)
# cnamerecord must only contain one entry

dn: dc=backup,dc=snapcount
objectclass: top
objectclass: dnsdomain
objectclass: domainrelatedobject
dc: server
cnamerecord: server.example.dom
associateddomain: mail2.example.dom
associateddomain: ns.example.dom</PRE
>
      </P
></DIV
><DIV
CLASS="NAVFOOTER"
><HR
ALIGN="LEFT"
WIDTH="100%"><TABLE
SUMMARY="Footer navigation table"
WIDTH="100%"
BORDER="0"
CELLPADDING="0"
CELLSPACING="0"
><TR
><TD
WIDTH="33%"
ALIGN="left"
VALIGN="top"
><A
HREF="xdbbackend.html"
ACCESSKEY="P"
>Prev</A
></TD
><TD
WIDTH="34%"
ALIGN="center"
VALIGN="top"
><A
HREF="index.html"
ACCESSKEY="H"
>Home</A
></TD
><TD
WIDTH="33%"
ALIGN="right"
VALIGN="top"
><A
HREF="pdns-internals.html"
ACCESSKEY="N"
>Next</A
></TD
></TR
><TR
><TD
WIDTH="33%"
ALIGN="left"
VALIGN="top"
>XDB Backend</TD
><TD
WIDTH="34%"
ALIGN="center"
VALIGN="top"
><A
HREF="backends-detail.html"
ACCESSKEY="U"
>Up</A
></TD
><TD
WIDTH="33%"
ALIGN="right"
VALIGN="top"
>PDNS internals</TD
></TR
></TABLE
></DIV
></BODY
></HTML
>