summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorJohn Darrington <jmd@gnu.org>2016-12-03 18:09:51 +0100
committerJohn Darrington <jmd@gnu.org>2016-12-03 18:11:27 +0100
commit8b4990300c1b0fa680bafa3aff5f50829a9393e0 (patch)
tree01f89ac2e7d8f4441283974c47bd3c63900f6be3 /doc
parent8e3f813f224f948d74122b18016c7eccad95cbe1 (diff)
doc: Use @file to mark file names.
* doc/guix.texi: Use @file where appropriate.
Diffstat (limited to 'doc')
-rw-r--r--doc/guix.texi4
1 files changed, 2 insertions, 2 deletions
diff --git a/doc/guix.texi b/doc/guix.texi
index 8a44c1dfb9..47d0d7169a 100644
--- a/doc/guix.texi
+++ b/doc/guix.texi
@@ -7142,7 +7142,7 @@ entry (@pxref{Invoking guix system}).
The normal way to change the system configuration is by updating this
file and re-running @command{guix system reconfigure}. One should never
-have to touch files in @command{/etc} or to run commands that modify the
+have to touch files in @file{/etc} or to run commands that modify the
system state such as @command{useradd} or @command{grub-install}. In
fact, you must avoid that since that would not only void your warranty
but also prevent you from rolling back to previous versions of your
@@ -10654,7 +10654,7 @@ Defaults to @samp{""}.
@deftypevr {@code{dovecot-configuration} parameter} string auth-krb5-keytab
Kerberos keytab to use for the GSSAPI mechanism. Will use the
-system default (usually /etc/krb5.keytab) if not specified. You may
+system default (usually @file{/etc/krb5.keytab}) if not specified. You may
need to change the auth service to run as root to be able to read this
file.
Defaults to @samp{""}.