You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@allura.apache.org by br...@apache.org on 2013/11/20 00:56:22 UTC

[3/6] git commit: fix rst syntax

fix rst syntax


Project: http://git-wip-us.apache.org/repos/asf/incubator-allura/repo
Commit: http://git-wip-us.apache.org/repos/asf/incubator-allura/commit/f3a0f3ab
Tree: http://git-wip-us.apache.org/repos/asf/incubator-allura/tree/f3a0f3ab
Diff: http://git-wip-us.apache.org/repos/asf/incubator-allura/diff/f3a0f3ab

Branch: refs/heads/db/6701
Commit: f3a0f3abe99b75642ecf8d3bf7c17ad041f686b2
Parents: de629b4
Author: Dave Brondsema <db...@slashdotmedia.com>
Authored: Tue Nov 19 17:43:59 2013 -0500
Committer: Dave Brondsema <db...@slashdotmedia.com>
Committed: Tue Nov 19 18:16:36 2013 -0500

----------------------------------------------------------------------
 Allura/allura/ext/admin/admin_main.py |  1 +
 Allura/docs/administration.rst        |  2 +-
 Allura/docs/api/app.rst               |  1 -
 Allura/docs/scm_host.rst              | 20 ++++++++++----------
 4 files changed, 12 insertions(+), 12 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/incubator-allura/blob/f3a0f3ab/Allura/allura/ext/admin/admin_main.py
----------------------------------------------------------------------
diff --git a/Allura/allura/ext/admin/admin_main.py b/Allura/allura/ext/admin/admin_main.py
index 4643be6..1981f16 100644
--- a/Allura/allura/ext/admin/admin_main.py
+++ b/Allura/allura/ext/admin/admin_main.py
@@ -732,6 +732,7 @@ class ProjectAdminRestController(BaseController):
            (All arguments are required.)
 
            Usage example::
+           
                 POST to:
                /rest/p/testproject/admin/install_tool/
 

http://git-wip-us.apache.org/repos/asf/incubator-allura/blob/f3a0f3ab/Allura/docs/administration.rst
----------------------------------------------------------------------
diff --git a/Allura/docs/administration.rst b/Allura/docs/administration.rst
index eaf9387..19c2e53 100644
--- a/Allura/docs/administration.rst
+++ b/Allura/docs/administration.rst
@@ -80,7 +80,7 @@ Site Notifications
 
 Allura has support for site-wide notifications that appear below the site header,
 but there is currently no UI for managing them.  They can easily be inserted via
-manual mongo queries, however:
+manual mongo queries, however::
 
     > db.site_notification.insert({
     ... active: true,

http://git-wip-us.apache.org/repos/asf/incubator-allura/blob/f3a0f3ab/Allura/docs/api/app.rst
----------------------------------------------------------------------
diff --git a/Allura/docs/api/app.rst b/Allura/docs/api/app.rst
index f99a0c2..e9ae15f 100644
--- a/Allura/docs/api/app.rst
+++ b/Allura/docs/api/app.rst
@@ -21,5 +21,4 @@
 --------------------------------
 
 .. automodule:: allura.app
-
     :members:

http://git-wip-us.apache.org/repos/asf/incubator-allura/blob/f3a0f3ab/Allura/docs/scm_host.rst
----------------------------------------------------------------------
diff --git a/Allura/docs/scm_host.rst b/Allura/docs/scm_host.rst
index 5dab400..e3379bf 100644
--- a/Allura/docs/scm_host.rst
+++ b/Allura/docs/scm_host.rst
@@ -74,16 +74,16 @@ These instructions are based on the documentation in `Debootstrap Chroot`_.  and
 Configure OpenLDAP in the Chroot
 --------------------------------------------------------------
 
-#. Copy the ldap-setup script into the chroot environment
+#. Copy the ldap-setup script into the chroot environment::
 
     $ sudo cp Allura/ldap-setup.py Allura/ldap-userconfig.py /var/chroots/scm
     $ sudo chmod +x /var/chroots/scm/ldap-*.py
 
-#. Log in to the chroot environment:
+#. Log in to the chroot environment::
 
     # schroot -c scm -u root
 
-#. Run the setup script, following the prompts.
+#. Run the setup script, following the prompts::
 
     (scm) # python /ldap-setup.py
 
@@ -111,37 +111,37 @@ Update the chroot ssh configuration
 Setup the Custom FUSE Driver
 -------------------------------------
 
-#. Copy the accessfs script into the chroot environment
+#. Copy the accessfs script into the chroot environment::
 
     $ sudo cp fuse/accessfs.py /var/chroots/scm
 
-#. Configure allura to point to the chrooted scm environment
+#. Configure allura to point to the chrooted scm environment::
 
     $ sudo ln -s /var/chroots/scm /git
     $ sudo ln -s /var/chroots/scm /hg
     $ sudo ln -s /var/chroots/scm /svn
 
-#. Log in to the chroot environment & install packages:
+#. Log in to the chroot environment & install packages::
 
     # schroot -c scm -u root
     (scm) # apt-get install python-fuse
 
-#. Create the SCM directories
+#. Create the SCM directories::
 
     (scm) # mkdir /scm /scm-repo
 
-#. Mount the FUSE filesystem
+#. Mount the FUSE filesystem::
 
     (scm) # python /accessfs.py /scm-repo -o allow_other -s -o root=/scm
 
-#. Start the SSH daemon
+#. Start the SSH daemon::
 
     (scm) # /etc/init.d/ssh start
 
 Configure Allura to Use the LDAP Server
 ------------------------------------------------
 
-Set the following values in your .ini file:
+Set the following values in your .ini file::
 
     auth.method = ldap