From 6141cfe0307fd31cecaa4ac6d46e922b3e3aa3ce Mon Sep 17 00:00:00 2001 From: Michael Vogt Date: Wed, 18 Jan 2006 22:50:35 +0000 Subject: * fixed another typo in doc/apt-secure.8.xml --- doc/apt-secure.8.xml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'doc/apt-secure.8.xml') diff --git a/doc/apt-secure.8.xml b/doc/apt-secure.8.xml index e22446030..fa13ddc0f 100644 --- a/doc/apt-secure.8.xml +++ b/doc/apt-secure.8.xml @@ -120,7 +120,7 @@ Mirror network compromise. Without signature checking, a malicious agent can compromise a - mirror host and modify the files in it to propage malicious + mirror host and modify the files in it to propagate malicious software to all users downloading packages from that host. -- cgit v1.2.3