summaryrefslogtreecommitdiff
path: root/Documentation/howto
diff options
context:
space:
mode:
authorYi-Hung Wei <yihung.wei@gmail.com>2020-02-12 11:46:47 -0800
committerBen Pfaff <blp@ovn.org>2020-02-13 11:13:43 -0800
commit19e99c83bb4da4617730f20392515d8aca5b61ba (patch)
tree00534fe7ac874a9ce002f24f9c2f7623907df90d /Documentation/howto
parent3865b07409c007d5d272aea30eb0718cfbf068ee (diff)
downloadopenvswitch-19e99c83bb4da4617730f20392515d8aca5b61ba.tar.gz
Documentation: Fix literal blocks formating
Acked-by: Flavio Leitner <fbl@sysclose.org> Signed-off-by: Yi-Hung Wei <yihung.wei@gmail.com> Signed-off-by: Ben Pfaff <blp@ovn.org>
Diffstat (limited to 'Documentation/howto')
-rw-r--r--Documentation/howto/selinux.rst2
-rw-r--r--Documentation/howto/tunneling.rst2
2 files changed, 2 insertions, 2 deletions
diff --git a/Documentation/howto/selinux.rst b/Documentation/howto/selinux.rst
index 4809639bc..55c3e39ce 100644
--- a/Documentation/howto/selinux.rst
+++ b/Documentation/howto/selinux.rst
@@ -117,7 +117,7 @@ see in Open vSwitch log files "Permission Denied" errors::
However, not all "Permission denied" errors are caused by SELinux. So, before
blaming too strict SELinux policy, make sure that indeed SELinux was the one
-that denied OVS access to certain resources, for example, run:
+that denied OVS access to certain resources, for example, run::
$ grep "openvswitch_t" /var/log/audit/audit.log | tail
type=AVC msg=audit(1453235431.640:114671): avc: denied { getopt } for pid=4583 comm="ovs-vswitchd" scontext=system_u:system_r:openvswitch_t:s0 tcontext=system_u:system_r:openvswitch_t:s0 tclass=netlink_generic_socket permissive=0
diff --git a/Documentation/howto/tunneling.rst b/Documentation/howto/tunneling.rst
index 2645b9043..2cbca977b 100644
--- a/Documentation/howto/tunneling.rst
+++ b/Documentation/howto/tunneling.rst
@@ -130,7 +130,7 @@ Create a mirrored configuration on `host2` using the same basic steps:
$ ovs-vsctl add-port br0 tap1
#. Create the GRE tunnel on `host2`, this time using the IP address for
- ``eth0`` on `host1` when specifying the ``remote_ip`` option:
+ ``eth0`` on `host1` when specifying the ``remote_ip`` option::
$ ovs-vsctl add-port br0 gre0 \
-- set interface gre0 type=gre options:remote_ip=<IP of eth0 on host1>