aboutsummaryrefslogtreecommitdiff
path: root/documentation/content/en/articles/cups/_index.adoc
diff options
context:
space:
mode:
Diffstat (limited to 'documentation/content/en/articles/cups/_index.adoc')
-rw-r--r--documentation/content/en/articles/cups/_index.adoc4
1 files changed, 2 insertions, 2 deletions
diff --git a/documentation/content/en/articles/cups/_index.adoc b/documentation/content/en/articles/cups/_index.adoc
index 58930951c9..d16f8da5de 100644
--- a/documentation/content/en/articles/cups/_index.adoc
+++ b/documentation/content/en/articles/cups/_index.adoc
@@ -77,7 +77,7 @@ Once installed, the CUPS configuration files can be found in the directory [.fil
[[printing-cups-configuring-server]]
== Configuring the CUPS Print Server
-After installation, a few files must be edited in order to configure the CUPS server.
+After installation, a few files must be edited to configure the CUPS server.
First, create or modify, as the case may be, the file [.filename]#/etc/devfs.rules# and add the following information to set the proper permissions on all potential printer devices and to associate printers with the `cups` user group:
[.programlisting]
@@ -105,7 +105,7 @@ devfs_system_ruleset="system"
These two entries will start the CUPS print server on boot and invoke the local devfs rule created above, respectively.
-In order to enable CUPS printing under certain Microsoft(R) Windows(R) clients, the line below should be uncommented in [.filename]#/usr/local/etc/cups/mime.types# and [.filename]#/usr/local/etc/cups/mime.convs#:
+To enable CUPS printing under certain Microsoft(R) Windows(R) clients, the line below should be uncommented in [.filename]#/usr/local/etc/cups/mime.types# and [.filename]#/usr/local/etc/cups/mime.convs#:
[.programlisting]
....