Merge lp:~hrvojem/percona-pam-for-mysql/bug1229132 into lp:percona-pam-for-mysql

Proposed by Hrvoje Matijakovic
Status: Merged
Approved by: Laurynas Biveinis
Approved revision: 35
Merged at revision: 35
Proposed branch: lp:~hrvojem/percona-pam-for-mysql/bug1229132
Merge into: lp:percona-pam-for-mysql
Diff against target: 12 lines (+1/-1)
1 file modified
doc/source/installation.rst (+1/-1)
To merge this branch: bzr merge lp:~hrvojem/percona-pam-for-mysql/bug1229132
Reviewer Review Type Date Requested Status
Laurynas Biveinis (community) Approve
Review via email: mp+187786@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Laurynas Biveinis (laurynas-biveinis) :
review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1=== modified file 'doc/source/installation.rst'
2--- doc/source/installation.rst 2013-02-14 15:18:49 +0000
3+++ doc/source/installation.rst 2013-09-26 13:48:34 +0000
4@@ -44,7 +44,7 @@
5
6 In order to load the plugin into the working server, issue the following command: ::
7
8- mysql> INSTALL PLUGIN auth_pam_server SONAME 'auth_pam.so';
9+ mysql> INSTALL PLUGIN auth_pam SONAME 'auth_pam.so';
10
11
12 You can now create a PAM configuration for the MySQL server and create users that are authenticated by PAM.

Subscribers

People subscribed via source and target branches