diff --git a/LDP/retired/Ldap-Implementation-HOWTO/section-dns.sgml b/LDP/retired/Ldap-Implementation-HOWTO/section-dns.sgml index 626ff566..491d9fdb 100644 --- a/LDP/retired/Ldap-Implementation-HOWTO/section-dns.sgml +++ b/LDP/retired/Ldap-Implementation-HOWTO/section-dns.sgml @@ -17,7 +17,7 @@ Then, if you want ldap to override your local dns server, you have to make sure If not, you will have a nice recursive lookup going. -- You want to look up a host, it's not in files, so we try to contact the ldap server, whoes ip we don't know, so we try to look it up in files, where we cannot find it, so we try to contact the ldap server -- get the point? You could bypass this problem entirely by referring to your ldap server with an ip number instead of a hostname (in /etc/ldap.conf, that is.) Schema -The schema used for this, and similar services, can be found in RFC 2307. Entries used for mapping names to ipnumbers are in an objectclass ipHost. The name part of the mapping is given ni the attribute cn, while the ip part lives in ipHostNumber. +The schema used for this, and similar services, can be found in RFC 2307. Entries used for mapping names to ipnumbers are in an objectclass ipHost. The name part of the mapping is given in the attribute cn, while the ip part lives in ipHostNumber. A typical ldif entry would therefore look like this: dn: cn=somehostname.mydomain.com,ou=Network,o=YourOrg,c=NL