From f763dd50b30407f5997b0225efbb2ace9620a6e8 Mon Sep 17 00:00:00 2001 From: xdrm-brackets Date: Thu, 8 Nov 2018 13:42:27 +0100 Subject: [PATCH] minfix --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 61a153f..4cec4a3 100644 --- a/README.md +++ b/README.md @@ -98,7 +98,7 @@ The syntax is pretty fast-forward, it uses 3 levels to find your configuration l | Field | Description | Example | | --------- | :----------------------------------- | -------------------------- | | `location` | Path to the configuration file to edit. The file will be created if not found. | `/etc/ssh/sshd_config`, `/etc/nginx/nginx.conf`, `/etc/nginx/sites-available/default` | -| `field.path` | Dot-separated chain of strings that match with a configuration field. If **omitted**, the \ will just be added at the end of the configuration file. In the same way if the field does not point to a raw field but a parent or group containing fields, the \ will be added to the group. | /`etc/ssh/sshd_config@AllowGroups`, `/etc/nginx/nginx.conf@http.gzip` | +| `field.path` | Dot-separated chain of strings that match with a configuration field. If **omitted**, the \ will just be added at the end of the configuration file. In the same way if the field does not point to a raw field but a parent or group containing fields, the \ will be added to the group. | `/etc/ssh/sshd_config@AllowGroups`, `/etc/nginx/nginx.conf@http.gzip` | > When a file is given as \, the `cnf` command acts as the shell command `mv` (copy).