You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@allura.apache.org by jo...@apache.org on 2014/01/06 16:18:19 UTC

[29/50] git commit: [#5424] fix rst syntax

[#5424] fix rst syntax


Project: http://git-wip-us.apache.org/repos/asf/incubator-allura/repo
Commit: http://git-wip-us.apache.org/repos/asf/incubator-allura/commit/a8cca912
Tree: http://git-wip-us.apache.org/repos/asf/incubator-allura/tree/a8cca912
Diff: http://git-wip-us.apache.org/repos/asf/incubator-allura/diff/a8cca912

Branch: refs/heads/cj/6992
Commit: a8cca912ef57c9c3cae7b607856e0420b5b2825f
Parents: 81cf8e4
Author: Dave Brondsema <db...@slashdotmedia.com>
Authored: Tue Nov 19 17:43:59 2013 -0500
Committer: Tim Van Steenburgh <tv...@gmail.com>
Committed: Thu Jan 2 20:22:33 2014 +0000

----------------------------------------------------------------------
 Allura/docs/administration.rst |  2 +-
 Allura/docs/scm_host.rst       | 18 +++++++++---------
 2 files changed, 10 insertions(+), 10 deletions(-)
----------------------------------------------------------------------


http://git-wip-us.apache.org/repos/asf/incubator-allura/blob/a8cca912/Allura/docs/administration.rst
----------------------------------------------------------------------
diff --git a/Allura/docs/administration.rst b/Allura/docs/administration.rst
index eaf9387..19c2e53 100644
--- a/Allura/docs/administration.rst
+++ b/Allura/docs/administration.rst
@@ -80,7 +80,7 @@ Site Notifications
 
 Allura has support for site-wide notifications that appear below the site header,
 but there is currently no UI for managing them.  They can easily be inserted via
-manual mongo queries, however:
+manual mongo queries, however::
 
     > db.site_notification.insert({
     ... active: true,

http://git-wip-us.apache.org/repos/asf/incubator-allura/blob/a8cca912/Allura/docs/scm_host.rst
----------------------------------------------------------------------
diff --git a/Allura/docs/scm_host.rst b/Allura/docs/scm_host.rst
index fa61ef7..e3379bf 100644
--- a/Allura/docs/scm_host.rst
+++ b/Allura/docs/scm_host.rst
@@ -79,11 +79,11 @@ Configure OpenLDAP in the Chroot
     $ sudo cp Allura/ldap-setup.py Allura/ldap-userconfig.py /var/chroots/scm
     $ sudo chmod +x /var/chroots/scm/ldap-*.py
 
-#. Log in to the chroot environment:
+#. Log in to the chroot environment::
 
     # schroot -c scm -u root
 
-#. Run the setup script, following the prompts.
+#. Run the setup script, following the prompts::
 
     (scm) # python /ldap-setup.py
 
@@ -111,37 +111,37 @@ Update the chroot ssh configuration
 Setup the Custom FUSE Driver
 -------------------------------------
 
-#. Copy the accessfs script into the chroot environment
+#. Copy the accessfs script into the chroot environment::
 
     $ sudo cp fuse/accessfs.py /var/chroots/scm
 
-#. Configure allura to point to the chrooted scm environment
+#. Configure allura to point to the chrooted scm environment::
 
     $ sudo ln -s /var/chroots/scm /git
     $ sudo ln -s /var/chroots/scm /hg
     $ sudo ln -s /var/chroots/scm /svn
 
-#. Log in to the chroot environment & install packages:
+#. Log in to the chroot environment & install packages::
 
     # schroot -c scm -u root
     (scm) # apt-get install python-fuse
 
-#. Create the SCM directories
+#. Create the SCM directories::
 
     (scm) # mkdir /scm /scm-repo
 
-#. Mount the FUSE filesystem
+#. Mount the FUSE filesystem::
 
     (scm) # python /accessfs.py /scm-repo -o allow_other -s -o root=/scm
 
-#. Start the SSH daemon
+#. Start the SSH daemon::
 
     (scm) # /etc/init.d/ssh start
 
 Configure Allura to Use the LDAP Server
 ------------------------------------------------
 
-Set the following values in your .ini file:
+Set the following values in your .ini file::
 
     auth.method = ldap