diff --git a/README.md b/README.md index ae9aa10..549c1e0 100644 --- a/README.md +++ b/README.md @@ -39,11 +39,6 @@ ins ``` Install the listed packages. If more than one, use spaces to separate package names. -``` -upd -``` -Update/upgrade your system. - ``` del ``` @@ -98,12 +93,12 @@ Execute the \ file. ### II. Path Expressions -The syntax is pretty fast-forward, it uses 3 levels to find your configuration line : `[location]@[field.path]`. +The syntax is pretty fast-forward, it uses 2 levels (file, fields) to find your configuration line : `location/path@field.path`. | Field | Description | Example | | --------- | :----------------------------------- | -------------------------- | -| `location` | Path to the configuration file to edit. The file will be created if not found. | `/etc/ssh/sshd_config`, `/etc/nginx/nginx.conf`, `/etc/nginx/sites-available/default` | -| `field.path` | Dot-separated chain of strings that match with a configuration field. If **omitted**, the \ will just be added at the end of the configuration file. In the same way if the field does not point to a raw field but a parent or group containing fields, the \ will be added to the group. | `/etc/ssh/sshd_config@AllowGroups`, `/etc/nginx/nginx.conf@http.gzip` | +| `location/path` | Path to the configuration file to edit. The file will be created if not found. | `/etc/ssh/sshd_config`, `/etc/nginx/nginx.conf`, `/etc/nginx/sites-available/default` | +| `field.path` | Dot-separated chain of strings that match a configuration field. If **omitted**, the \ will just be added at the end of the configuration file. In the same way if the field does not point to a raw field but a parent or group containing fields, the \ will be added to the group. | `/etc/ssh/sshd_config@AllowGroups`, `/etc/nginx/nginx.conf@http.gzip` | > When a file is given as \, the `cnf` command acts as the shell command `mv` (copy).