aboutsummaryrefslogtreecommitdiffstats
path: root/lib/eldap
diff options
context:
space:
mode:
authorAndrew Dryga <[email protected]>2017-02-12 19:36:28 +0200
committerAndrew Dryga <[email protected]>2017-02-14 11:31:30 +0200
commitd15285f55fe3982798f81027e5aa81fdfbeb2a82 (patch)
treef86e3c8cd227bb716c8df95f450985bcb8f1be21 /lib/eldap
parent3dc5b9a85c45a7945dadab4bad97f7b72e0e3490 (diff)
downloadotp-d15285f55fe3982798f81027e5aa81fdfbeb2a82.tar.gz
otp-d15285f55fe3982798f81027e5aa81fdfbeb2a82.tar.bz2
otp-d15285f55fe3982798f81027e5aa81fdfbeb2a82.zip
Fixed typos in lib/eldap
Diffstat (limited to 'lib/eldap')
-rw-r--r--lib/eldap/test/README2
1 files changed, 1 insertions, 1 deletions
diff --git a/lib/eldap/test/README b/lib/eldap/test/README
index ec774c1ae3..af1bf6a082 100644
--- a/lib/eldap/test/README
+++ b/lib/eldap/test/README
@@ -16,7 +16,7 @@ To start slapd:
This will however not work, since slapd is guarded by apparmor that checks that slapd does not access other than allowed files...
-To make a local extension of alowed operations:
+To make a local extension of allowed operations:
sudo emacs /etc/apparmor.d/local/usr.sbin.slapd
and, after the change (yes, at least on Ubuntu it is right to edit ../local/.. but run with another file):