Skip to content

Commit

Permalink
Merge pull request polycube-network#338 from polycube-network/frisso-…
Browse files Browse the repository at this point in the history
…docpatch

Fixing typos in documentation
  • Loading branch information
frisso committed Oct 14, 2020
2 parents b9b22a7 + 390708e commit 7988930
Show file tree
Hide file tree
Showing 2 changed files with 11 additions and 9 deletions.
16 changes: 9 additions & 7 deletions Documentation/services/pcn-firewall/firewall.rst
Expand Up @@ -35,8 +35,9 @@ How to use
Ingress ad egress chains
^^^^^^^^^^^^^^^^^^^^^^^^

The service supports independent _ingress_ and _egress_ policy chains, with two different policy sets:
- **ingress**: packets that come from the external world and that are try to reach the _inside_ of your network (e.g., in case the firewall is attached to a network device, this refers to packets that are trying to reach your TCP/IP stack);
The service supports independent *ingress* and *egress* policy chains, with two different policy sets:

- **ingress**: packets that come from the external world and that are try to reach the `inside` of your network (e.g., in case the firewall is attached to a network device, this refers to packets that are trying to reach your TCP/IP stack);
- **egress**: packets that come from your inside network and that are trying to reach the external world.


Expand All @@ -46,8 +47,9 @@ Rule insertion
Rule insertion is guaranteed to be *atomic*: during the computation of the new datapath, the old rule set is used until the new rule set is ready, and only at that moment the new policies will be applied.

Rules can be:
- **inserted**: the ``insert`` action adds your rule at the _beginning_ of the ruleset (i.e., it becomes the new rule ``0``; existing rules are pushed down).
- **appended**: the ``append`` action adds your rule at the _end_ of the ruleset (i.e., it becomes the last rule of the ruleset, before the _default_ rule).

- **inserted**: the ``insert`` action adds your rule at the *beginning* of the ruleset (i.e., it becomes the new rule ``0``; existing rules are pushed down).
- **appended**: the ``append`` action adds your rule at the *end* of the ruleset (i.e., it becomes the last rule of the ruleset, before the *default* rule).
- **update**: the ``update`` action updates a specific rule.
- **deleted**: the ``delete`` action deletes a specific rule.

Expand All @@ -71,7 +73,7 @@ Concerning the batch endpoint, it accepts a JSON list of rules like:
}
Each element of the ``rules`` array MUST contain an operation (_insert_, _append_, _update_, _delete_) plus a rule/id that represents the actual target of the above operation.
Each element of the ``rules`` array MUST contain an operation (*insert*, *append*, *update*, *delete*) plus a rule/id that represents the actual target of the above operation.
All the listed operation are performed sequentially, hence the user must sent the operations with the appropriate order.
Pay attention when sending some DELETE with other INSERT; you have to take in mind that during such operations IDs may vary (increase or decrease).

Expand Down Expand Up @@ -106,7 +108,7 @@ This behavior can be changed with the command ``polycubectl fw1 set accept-estab
Connection tracking can still be used, even if the global command apparently set it to OFF, by selectively enabling this feature on a given subset of traffic.
For instance, the above command:

..
::

polycubectl fw1 chain EGRESS append l4proto=TCP sport=22 conntrack=ESTABLISHED action=FORWARD

Expand All @@ -125,7 +127,7 @@ Here there is a simple (but complete) example, which allows a given machine:

We assume that the machine has a network card named ``enp0s3``.

..
::

# Create firewall
polycubectl add firewall fw1
Expand Down
4 changes: 2 additions & 2 deletions Documentation/services/pcn-helloworld/helloworld.rst
Expand Up @@ -3,7 +3,7 @@ Helloworld

**Note**: documentation of the current release is focused on the final user and not in developers. This service is intended to be used only by developers, so this documentation could be incomplete and have some inacuracies.

This service demonstrates how to create a minimal cube, which includes both the dataplane `fast path` and the control/management `slow path` parts
This service demonstrates how to create a minimal cube, which includes the dataplane `fast path`, the `slow path`, running in user-space, and the control/management portions (e.g., to configure the service).

Helloworld is a simple service that receives the traffic on a network interface and can either:

Expand All @@ -19,7 +19,7 @@ How to use
::

# create network namespaces
# TODO.
# DO IT YOURSELF

# create the instance
polycubectl helloworld add hw0
Expand Down

0 comments on commit 7988930

Please sign in to comment.