Gentoo Archives: gentoo-doc-cvs

From: Joshua Saddler <nightmorph@××××××××××××.org>
To: gentoo-doc-cvs@l.g.o
Subject: [gentoo-doc-cvs] cvs commit: shb-tight.xml
Date: Fri, 11 Jan 2008 21:57:53
Message-Id: E1JDRss-0000cp-Ux@stork.gentoo.org
1 nightmorph 08/01/11 21:57:50
2
3 Modified: shb-tight.xml
4 Log:
5 typo, no content change, 205350
6
7 Revision Changes Path
8 1.4 xml/htdocs/doc/en/security/shb-tight.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-tight.xml?rev=1.4&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-tight.xml?rev=1.4&content-type=text/plain
12 diff : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/doc/en/security/shb-tight.xml?r1=1.3&r2=1.4
13
14 Index: shb-tight.xml
15 ===================================================================
16 RCS file: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-tight.xml,v
17 retrieving revision 1.3
18 retrieving revision 1.4
19 diff -u -r1.3 -r1.4
20 --- shb-tight.xml 18 Sep 2006 09:22:48 -0000 1.3
21 +++ shb-tight.xml 11 Jan 2008 21:57:50 -0000 1.4
22 @@ -1,5 +1,5 @@
23 <?xml version='1.0' encoding='UTF-8'?>
24 -<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-tight.xml,v 1.3 2006/09/18 09:22:48 neysx Exp $ -->
25 +<!-- $Header: /var/cvsroot/gentoo/xml/htdocs/doc/en/security/shb-tight.xml,v 1.4 2008/01/11 21:57:50 nightmorph Exp $ -->
26 <!DOCTYPE sections SYSTEM "/dtd/book.dtd">
27
28 <!-- The content of this document is licensed under the CC-BY-SA license -->
29 @@ -138,7 +138,7 @@
30
31 <p>
32 The <path>/etc/securetty</path> file allows you to specify which <c>tty</c>
33 -(terminal) devices root is allowed to login in from.
34 +(terminal) devices root is allowed to login to.
35 </p>
36
37 <p>
38
39
40
41 --
42 gentoo-doc-cvs@l.g.o mailing list