From 261738990e07a039b39aab0664eea71f226cd381 Mon Sep 17 00:00:00 2001 From: "B. J. Potter" Date: Thu, 2 Jun 2016 14:08:30 -0700 Subject: [PATCH] Added syntax highlighting to CSRF example. --- docs/ref/csrf.txt | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/docs/ref/csrf.txt b/docs/ref/csrf.txt index 6303f7d437..332fd40afa 100644 --- a/docs/ref/csrf.txt +++ b/docs/ref/csrf.txt @@ -37,7 +37,9 @@ To take advantage of CSRF protection in your views, follow these steps: you want to protect (see below). 2. In any template that uses a POST form, use the :ttag:`csrf_token` tag inside - the ``
`` element if the form is for an internal URL, e.g.:: + the ```` element if the form is for an internal URL, e.g.: + + .. code-block:: html+django {% csrf_token %}