Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

opendkim-genzone(8) [debian man page]

opendkim-genzone(8)					      System Manager's Manual					       opendkim-genzone(8)

NAME
opendkim-genzone - DKIM public key zone file generation tool SYNOPSIS
opendkim-genzone [-C address] [-d domain] [-D] [-E secs] [-N ns[,...]] [-o file] [-r secs] [-R secs] [-S] [-t secs] [-T secs] [-v] [-x conffile] [dataset] DESCRIPTION
opendkim-genzone generates a file suitable for use with named(8) to publish a set of public keys. The dataset parameter should specify a set of data as described in the opendkim(8) man page. It can currently refer to flat files, Sleepy- cat databases, comma-separated lists, LDAP directories or SQL databases. The dataset may be omitted if a configuration file (via the -x command line flag) is specified referring to a configuration file that sets a KeyTable parameter, in which case that value will be used. The database contents should be formatted as described for the KeyTable parameter, described in the opendkim.conf(5) man page. OPTIONS
-C contact Uses contact as the contact information to be used when an SOA record is generated (see -S below). If not specified, the userid of the executing user and the local hostname will be used; if the executing user can't be determined, "hostmaster" will be used. -d domain Restricts output to those records for which the domain field is the specified domain. -D Adds a "._domainkey" suffix to selector names in the zone file. -E secs When generating an SOA record (see -S below), use secs as the default record expiration time. The default is 604800. -N nslist Specifies a comma-separated list of nameservers, which will be output in NS records before the TXT records. The first nameserver in this list will also be used in the SOA record (if -S is also specified) as the authority hostname. -o file Sends output to the named file rather than standard output. -r secs When generating an SOA record (see -S below), use secs as the zone refresh time. The default is 10800. -R secs When generating an SOA record (see -S below), use secs as the zone retry time. The default is 1800. -S Asks for an SOA record to be generated at the top of the output. The content of this output can be controlled using the -E, -r, -R, -T options. The serial number will be generated based on the current time of day. -t ttl Puts a TTL (time-to-live) value of ttl on all records output. The units are in seconds. -T secs When generating an SOA record (see -S below), use secs as the default record TTL time. The default is 86400. -v Increases the verbosity of debugging output written to standard error. -x conffile Names an opendkim.conf(5) file to be read for LDAP-specific parameters when an LDAP dataset is given on the command line. Not required for other dataset types. The default is /etc/opendkim.conf. VERSION
This man page covers the version of opendkim-genzone that shipped with version 2.6.8 of OpenDKIM. COPYRIGHT
Copyright (c) 2010, 2012, The OpenDKIM Project. All rights reserved. SEE ALSO
opendkim(8), opendkim.conf(5) The OpenDKIM Project opendkim-genzone(8)

Check Out this Related Man Page

zone2ldap(1)						      General Commands Manual						      zone2ldap(1)

NAME
zone2ldap /- Load BIND 9 Zone files into LDAP Directory SYNOPSIS
zone2ldap [-D Bind DN] [-w Bind Password] [-b Base DN] [-z Zone] [-f Zone File ] [-h Ldap Host] [-cd] [-v] DESCRIPTION
zone2ldap will parse a complete BIND 9 format DNS zone file, and load the contents into an LDAP directory, for use with the LDAP sdb back- end. If the zone already exists, zone2ldap will exit succesfully. If the zone does not exists, or partially exists, zone2ldap will attempt to add all/missing zone data. Options -b LDAP Base DN. LDAP systems require a "base dn", which is generally considered the LDAP Directory root. If the zone you are loading is different from the base, then you will need to tell zone2ldap what your LDAP base is. -v Print version information, and immediatly exit. -f Zone file. Bind 9.1 compatible zone file, from which zone information will be read. -d Dump debug information to standard out. -w LDAP Bind password, corresponding the the value of "-b". -h LDAP Directory host. This is the hostname of the LDAP system you wish to store zone information on. An LDAP server should be lis- tening on port 389 of the target system. This may be ommited, and will default to "localhost". -c This will create the zone portion of the DN you are importing. For instance, if you are creating a domain.com zone, zone2ldap should first create "dc=domain,dc=com". This is useful if you are creating multiple domains. -z This is the name of the zone specified in the SOA record. EXAMPLES
Following are brief examples of how to import a zone file into your LDAP DIT. Loading zone domain.com, with an LDAP Base DN of dc=domain,dc=com zone2ldap -D dc=root -w secret -h localhost -z domain.com -f domain.com.zone This will add Resource Records into an ALREADY EXISTING dc=domain,dc=com. The final SOA DN in this case, will be dc=@,dc=domain,dc=com Loading customer.com, if your LDAP Base DN is dc=provider,dc=net. zone2ldap -D dc=root -w secret -h localhost -z customer.com -b dc=provider,dc=net -f customer.com.zone -c This will create dc=customer,dc=com under dc=provider,dc=net, and add all necessary Resource Records. The final root DN to the SOA will be dc=@,dc=customer,dc=com,dc=provider,dc=net. SEE ALSO
named(8) ldap(3) http://www.venaas.no/ldap/bind-sdb/ BUGS
Send all bug reports to Jeff McNeil <jeff@snapcase.g-rock.net> AUTHOR
Jeff McNeil <jeff@snapcase.g-rock.net> 8 March 2001 zone2ldap(1)
Man Page