Welcome to mirror list, hosted at ThFree Co, Russian Federation.

cygwin.com/git/newlib-cygwin.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorYaakov Selkowitz <yselkowi@redhat.com>2012-02-27 23:45:26 +0400
committerYaakov Selkowitz <yselkowi@redhat.com>2012-02-27 23:45:26 +0400
commitf6fbdb3a6fb20f95d8fb616e609d171b871df8e3 (patch)
treea4c60c5b66627a9446cca8a088756f1d950d61e4 /winsup/doc
parent07a6b9dd22954bdabd2f468cd5657bca6cf5db2a (diff)
* faq-using.xml (faq.using.bloda): Fix missing closing parenthesis.
Diffstat (limited to 'winsup/doc')
-rw-r--r--winsup/doc/ChangeLog4
-rw-r--r--winsup/doc/faq-using.xml2
2 files changed, 5 insertions, 1 deletions
diff --git a/winsup/doc/ChangeLog b/winsup/doc/ChangeLog
index 0b89df0a0..ad31920cb 100644
--- a/winsup/doc/ChangeLog
+++ b/winsup/doc/ChangeLog
@@ -1,3 +1,7 @@
+2012-02-27 Yaakov Selkowitz <yselkowitz@users.sourceforge.net>
+
+ * faq-using.xml (faq.using.bloda): Fix missing closing parenthesis.
+
2012-02-25 Corinna Vinschen <corinna@vinschen.de>
* new-features.sgml (ov-new1.7.11): Add two more changes to the list.
diff --git a/winsup/doc/faq-using.xml b/winsup/doc/faq-using.xml
index 8086198e2..d825a52fe 100644
--- a/winsup/doc/faq-using.xml
+++ b/winsup/doc/faq-using.xml
@@ -1141,7 +1141,7 @@ behaviour which affect the operation of other programs, such as Cygwin.
<listitem><para>Lenovo IPS Core Service (ipssvc)</para></listitem>
<listitem><para>Credant Guardian Shield</para></listitem>
<listitem><para>AVAST (disable FILESYSTEM and BEHAVIOR realtime shields)</para></listitem>
-<listitem><para>Citrix Metaframe Presentation Server/XenApp (see <ulink url="http://support.citrix.com/article/CTX107825">Citrix Support page</ulink></para></listitem>
+<listitem><para>Citrix Metaframe Presentation Server/XenApp (see <ulink url="http://support.citrix.com/article/CTX107825">Citrix Support page</ulink>)</para></listitem>
</itemizedlist></para>
<para>Sometimes these problems can be worked around, by temporarily or partially
disabling the offending software. For instance, it may be possible to disable