aboutsummaryrefslogtreecommitdiffstats
path: root/lib/eldap
diff options
context:
space:
mode:
authorMarcus Arendt <[email protected]>2014-08-28 10:25:11 +0200
committerMarcus Arendt <[email protected]>2014-08-28 10:25:11 +0200
commitf5b36fc72e1ac37d00f82b7651b7ca06a628097f (patch)
treefbc4a36d985017ea8c585ac97af97ce054a1eadf /lib/eldap
parentdca659f2f5f07b70a18d3e3a1ec0967f3933415e (diff)
parent63d7fbe5cdf2b714500467b771a237e9ec11aaa8 (diff)
downloadotp-f5b36fc72e1ac37d00f82b7651b7ca06a628097f.tar.gz
otp-f5b36fc72e1ac37d00f82b7651b7ca06a628097f.tar.bz2
otp-f5b36fc72e1ac37d00f82b7651b7ca06a628097f.zip
Merge branch 'tuncer/misspelled-another' into maint
* tuncer/misspelled-another: Fix misspellings of 'another'
Diffstat (limited to 'lib/eldap')
-rw-r--r--lib/eldap/test/README2
1 files changed, 1 insertions, 1 deletions
diff --git a/lib/eldap/test/README b/lib/eldap/test/README
index 8774db1504..ec774c1ae3 100644
--- a/lib/eldap/test/README
+++ b/lib/eldap/test/README
@@ -19,7 +19,7 @@ This will however not work, since slapd is guarded by apparmor that checks that
To make a local extension of alowed operations:
sudo emacs /etc/apparmor.d/local/usr.sbin.slapd
-and, after the change (yes, at least on Ubuntu it is right to edit ../local/.. but run with an other file) :
+and, after the change (yes, at least on Ubuntu it is right to edit ../local/.. but run with another file):
sudo apparmor_parser -r /etc/apparmor.d/usr.sbin.slapd