diff mbox series

[ovs-dev] Documentation: Fix literal blocks formating

Message ID 1581536807-37990-1-git-send-email-yihung.wei@gmail.com
State Accepted
Commit 19e99c83bb4da4617730f20392515d8aca5b61ba
Headers show
Series [ovs-dev] Documentation: Fix literal blocks formating | expand

Commit Message

Yi-Hung Wei Feb. 12, 2020, 7:46 p.m. UTC
Signed-off-by: Yi-Hung Wei <yihung.wei@gmail.com>
---
 Documentation/faq/openflow.rst         | 2 +-
 Documentation/faq/qos.rst              | 2 +-
 Documentation/howto/selinux.rst        | 2 +-
 Documentation/howto/tunneling.rst      | 2 +-
 Documentation/intro/install/rhel.rst   | 2 +-
 Documentation/topics/userspace-tso.rst | 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

Comments

Flavio Leitner Feb. 13, 2020, 11:39 a.m. UTC | #1
On Wed, Feb 12, 2020 at 11:46:47AM -0800, Yi-Hung Wei wrote:
> Signed-off-by: Yi-Hung Wei <yihung.wei@gmail.com>
> ---

Thanks the patch, looks much better with it.

Acked-by: Flavio Leitner <fbl@sysclose.org>
diff mbox series

Patch

diff --git a/Documentation/faq/openflow.rst b/Documentation/faq/openflow.rst
index 8c94891703a8..0111de78a380 100644
--- a/Documentation/faq/openflow.rst
+++ b/Documentation/faq/openflow.rst
@@ -385,7 +385,7 @@  but OVS drops the packets instead.
         $ ovs-ofctl add-flow br0 actions=load:0->NXM_OF_IN_PORT[],2,3,4,5,6
 
     If the input port is important, then one may save and restore it on the
-    stack:
+    stack::
 
          $ ovs-ofctl add-flow br0 actions=push:NXM_OF_IN_PORT[],\
              load:0->NXM_OF_IN_PORT[],\
diff --git a/Documentation/faq/qos.rst b/Documentation/faq/qos.rst
index 53ad89809671..33c319166f37 100644
--- a/Documentation/faq/qos.rst
+++ b/Documentation/faq/qos.rst
@@ -102,7 +102,7 @@  Q: How do I configure ingress policing?
     A: A policing policy can be configured on an interface to drop packets that
     arrive at a higher rate than the configured value.  For example, the
     following commands will rate-limit traffic that vif1.0 may generate to
-    10Mbps:
+    10Mbps::
 
         $ ovs-vsctl set interface vif1.0 ingress_policing_rate=10000
         $ ovs-vsctl set interface vif1.0 ingress_policing_burst=8000
diff --git a/Documentation/howto/selinux.rst b/Documentation/howto/selinux.rst
index 4809639bc5bc..55c3e39cece4 100644
--- a/Documentation/howto/selinux.rst
+++ b/Documentation/howto/selinux.rst
@@ -117,7 +117,7 @@  see in Open vSwitch log files "Permission Denied" errors::
 
 However, not all "Permission denied" errors are caused by SELinux.  So, before
 blaming too strict SELinux policy, make sure that indeed SELinux was the one
-that denied OVS access to certain resources, for example, run:
+that denied OVS access to certain resources, for example, run::
 
     $ grep "openvswitch_t" /var/log/audit/audit.log | tail
     type=AVC msg=audit(1453235431.640:114671): avc:  denied  { getopt } for  pid=4583 comm="ovs-vswitchd" scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:system_r:openvswitch_t:s0 tclass=netlink_generic_socket permissive=0
diff --git a/Documentation/howto/tunneling.rst b/Documentation/howto/tunneling.rst
index 2645b9043e24..2cbca977ba19 100644
--- a/Documentation/howto/tunneling.rst
+++ b/Documentation/howto/tunneling.rst
@@ -130,7 +130,7 @@  Create a mirrored configuration on `host2` using the same basic steps:
        $ ovs-vsctl add-port br0 tap1
 
 #. Create the GRE tunnel on `host2`, this time using the IP address for
-   ``eth0`` on `host1` when specifying the ``remote_ip`` option:
+   ``eth0`` on `host1` when specifying the ``remote_ip`` option::
 
        $ ovs-vsctl add-port br0 gre0 \
          -- set interface gre0 type=gre options:remote_ip=<IP of eth0 on host1>
diff --git a/Documentation/intro/install/rhel.rst b/Documentation/intro/install/rhel.rst
index 31f0eec3a4bd..b21b274b716a 100644
--- a/Documentation/intro/install/rhel.rst
+++ b/Documentation/intro/install/rhel.rst
@@ -201,7 +201,7 @@  On RHEL 6, to build the Open vSwitch kernel module run::
 
     $ rpmbuild -bb rhel/kmod-openvswitch-rhel6.spec
 
-You might have to specify a kernel version and/or variants, e.g.:
+You might have to specify a kernel version and/or variants, e.g.::
 
     $ rpmbuild -bb \
         -D "kversion 2.6.32-131.6.1.el6.x86_64" \
diff --git a/Documentation/topics/userspace-tso.rst b/Documentation/topics/userspace-tso.rst
index 94eddc0b2fd0..9da5d7ef2912 100644
--- a/Documentation/topics/userspace-tso.rst
+++ b/Documentation/topics/userspace-tso.rst
@@ -53,7 +53,7 @@  Enabling TSO
 
 The TSO support may be enabled via a global config value
 ``userspace-tso-enable``.  Setting this to ``true`` enables TSO support for
-all ports.
+all ports.::
 
     $ ovs-vsctl set Open_vSwitch . other_config:userspace-tso-enable=true