Sphinx changed how it handles rel links in .md (#2627)

* Sphinx changed how it handles rel links in .md

* Remove all --process-dependency-links everywhere
This commit is contained in:
Troy McConaghy 2019-01-24 14:21:21 +01:00 committed by GitHub
parent d8f51d8999
commit eb2f8ddc73
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
28 changed files with 35 additions and 40 deletions

View File

@ -6,7 +6,7 @@ WORKDIR /usr/src/app
RUN apt-get -qq update \
&& apt-get -y upgrade \
&& apt-get install -y jq \
&& pip install --no-cache-dir --process-dependency-links . \
&& pip install --no-cache-dir . \
&& apt-get autoremove \
&& apt-get clean

View File

@ -13,7 +13,7 @@ RUN apk --update add sudo bash \
libffi-dev openssl-dev build-base jq \
&& apk add --no-cache libstdc++ dpkg gnupg \
&& pip3 install --upgrade pip cffi \
&& pip install --no-cache-dir --process-dependency-links -e . \
&& pip install --no-cache-dir -e . \
&& apk del build-dependencies \
&& rm -f /var/cache/apk/*

View File

@ -9,7 +9,7 @@ RUN apk --update add sudo \
libffi-dev openssl-dev build-base \
&& apk add --no-cache libstdc++ \
&& pip3 install --upgrade pip cffi \
&& pip install --no-cache-dir --process-dependency-links -e .[dev] \
&& pip install --no-cache-dir -e .[dev] \
&& apk del build-dependencies \
&& rm -f /var/cache/apk/*
# When developing with Python in a docker container, we are using PYTHONBUFFERED

View File

@ -32,5 +32,5 @@ ENV BIGCHAINDB_CI_ABCI ${abci_status}
RUN mkdir -p /usr/src/app
COPY . /usr/src/app/
WORKDIR /usr/src/app
RUN pip install --no-cache-dir --process-dependency-links -e .[dev]
RUN pip install --no-cache-dir -e .[dev]
RUN bigchaindb -y configure

View File

@ -52,7 +52,6 @@ try:
remove('cross-project-policies/shared-workspace.md')
remove('cross-project-policies/release-process.md')
remove('cross-project-policies/python-style-guide.md')
remove('cross-project-policies/js-style-guide.md')
except:
print('done')
@ -72,9 +71,6 @@ get_old_new('https://raw.githubusercontent.com/bigchaindb/bigchaindb/master/RELE
get_old_new('https://raw.githubusercontent.com/bigchaindb/bigchaindb/master/PYTHON_STYLE_GUIDE.md',
'PYTHON_STYLE_GUIDE.md', 'cross-project-policies/python-style-guide.md')
get_old_new('https://raw.githubusercontent.com/ascribe/javascript/master/README.md',
'README.md','cross-project-policies/js-style-guide.md')
suppress_warnings = ['misc.highlighting_failure']

View File

@ -13,6 +13,6 @@ Policies
code-of-conduct
shared-workspace
python-style-guide
js-style-guide
JavaScript Style Guide <https://github.com/ascribe/javascript>
release-process

View File

@ -120,7 +120,7 @@ OR
bdb_root_url = http://<HOST-IP>:<DOCKER-PUBLISHED-PORT>
```
**Note**: BigchainDB has [other drivers as well](../drivers-clients/index.html).
**Note**: BigchainDB has [other drivers as well](http://docs.bigchaindb.com/projects/server/en/latest/drivers-clients/index.html).
### Experimental: Running Ansible a Remote Dev/Host
#### Remote Setup

View File

@ -6,4 +6,4 @@ Code is Apache-2.0 and docs are CC-BY-4.0
# Make a Feature Request or Proposal
To make a feature request or proposal, [write a BigchainDB Enhancement Proposal (BEP)](write-a-bep.html).
To make a feature request or proposal, [write a BigchainDB Enhancement Proposal (BEP)](write-a-bep).

View File

@ -12,7 +12,7 @@ Ideally, each node in a BigchainDB network is owned and controlled by a differen
We use the phrase "BigchainDB consortium" (or just "consortium") to refer to the set of people and/or organizations who run the nodes of a BigchainDB network. A consortium requires some form of governance to make decisions such as membership and policies. The exact details of the governance process are determined by each consortium, but it can be very decentralized.
A consortium can increase its decentralization (and its resilience) by increasing its jurisdictional diversity, geographic diversity, and other kinds of diversity. This idea is expanded upon in [the section on node diversity](diversity.html).
A consortium can increase its decentralization (and its resilience) by increasing its jurisdictional diversity, geographic diversity, and other kinds of diversity. This idea is expanded upon in [the section on node diversity](diversity).
Theres no node that has a long-term special position in the BigchainDB network. All nodes run the same software and perform the same duties.

View File

@ -23,4 +23,4 @@ Blockchain data can be made immutable in several ways:
1. **Cryptographic signatures** are often used as a way to check if messages (e.g. transactions) have been tampered with enroute, and as a way to verify who signed the messages. In BigchainDB, each transaction must be signed by one or more parties.
1. **Full or partial backups** may be recorded from time to time, possibly on magnetic tape storage, other blockchains, printouts, etc.
1. **Strong security.** Node owners can adopt and enforce strong security policies.
1. **Node diversity.** Diversity makes it so that no one thing (e.g. natural disaster or operating system bug) can compromise enough of the nodes. See [the section on the kinds of node diversity](diversity.html).
1. **Node diversity.** Diversity makes it so that no one thing (e.g. natural disaster or operating system bug) can compromise enough of the nodes. See [the section on the kinds of node diversity](diversity).

View File

@ -12,7 +12,7 @@ Code is Apache-2.0 and docs are CC-BY-4.0
우리는 "BigchainDB 컨소시엄" (또는 단지 "컨소시엄")은 BigchainDB 네트워크의 노드를 구동하는 사람들 혹은 조직을 의미합니다. 컨소시엄은 회원제나 정책과 같은 결정을 내리기 위한 어떠한 형태의 거버넌스 요구합니다. 거버넌스 프로세스의 정확한 세부사항은 각 컨소시엄에 의해 결정되지만, 상당히 분산될 수 있습니다.
컨소시엄은 관할의 다양성과 지리적 다양성 및 기타 종류의 다양성을 증가시킴으로써 분산화(및 탄력성)를 증가시킬 수 있습니다. 이 아이디어는 [노드 다양성 부문](Dvolio.html)에서 확장됩니다.
컨소시엄은 관할의 다양성과 지리적 다양성 및 기타 종류의 다양성을 증가시킴으로써 분산화(및 탄력성)를 증가시킬 수 있습니다. 이 아이디어는 [노드 다양성 부문](diversity-ko)에서 확장됩니다.
BigchainDB 네트워크에는 오래된 특정한 위치를 가지는 노드가 없습니다. 모든 노드들은 동일한 소프트웨어를 실행하고 동일한 작업을 수행합니다.

View File

@ -70,7 +70,7 @@ Let's analyze that command:
$ docker ps | grep bigchaindb
```
Send your first transaction using [BigchainDB drivers](../drivers-clients/index.html).
Send your first transaction using [BigchainDB drivers](../drivers-clients/index).
## Building Your Own Image

View File

@ -47,7 +47,7 @@ This writes two files: `~/.aws/credentials` and `~/.aws/config`. AWS tools and p
Eventually, you'll have one or more instances (virtual machines) running on AWS and you'll want to SSH to them. To do that, you need a public/private key pair. The public key will be sent to AWS, and you can tell AWS to put it in any instances you provision there. You'll keep the private key on your local workstation.
See the [page about how to generate a key pair for SSH](generate-key-pair-for-ssh.html).
See the [page about how to generate a key pair for SSH](generate-key-pair-for-ssh).
## Send the Public Key to AWS

View File

@ -48,14 +48,13 @@ Port 443 is the default HTTPS port (TCP). Package managers might also get some p
Port 9984 is the default port for the BigchainDB client-server HTTP API (TCP), which is served by Gunicorn HTTP Server. It's _possible_ allow port 9984 to accept inbound traffic from anyone, but we recommend against doing that. Instead, set up a reverse proxy server (e.g. using Nginx) and only allow traffic from there. Information about how to do that can be found [in the Gunicorn documentation](http://docs.gunicorn.org/en/stable/deploy.html). (They call it a proxy.)
If Gunicorn and the reverse proxy are running on the same server, then you'll have to tell Gunicorn to listen on some port other than 9984 (so that the reverse proxy can listen on port 9984). You can do that by setting `server.bind` to 'localhost:PORT' in the [BigchainDB Configuration Settings](../server-reference/configuration.html), where PORT is whatever port you chose (e.g. 9983).
If Gunicorn and the reverse proxy are running on the same server, then you'll have to tell Gunicorn to listen on some port other than 9984 (so that the reverse proxy can listen on port 9984). You can do that by setting `server.bind` to 'localhost:PORT' in the [BigchainDB Configuration Settings](../server-reference/configuration), where PORT is whatever port you chose (e.g. 9983).
You may want to have Gunicorn and the reverse proxy running on different servers, so that both can listen on port 9984. That would also help isolate the effects of a denial-of-service attack.
## Port 9985
Port 9985 is the default port for the [BigchainDB WebSocket Event Stream API](../websocket-event-stream-api.html).
Port 9985 is the default port for the BigchainDB WebSocket Event Stream API.
## Port 9986

View File

@ -31,7 +31,7 @@ BigchainDB Server writes its logs to two files: normal logs and error logs. The
Log rotation is baked into BigchainDB Server using Python's `logging` module. The logs for BigchainDB Server are rotated when any of the above mentioned files exceeds 209715200 bytes (i.e. approximately 209 MB).
For more information, see the docs about [the BigchainDB Server configuration settings related to logging](../server-reference/configuration.html#log).
For more information, see the docs about [the BigchainDB Server configuration settings related to logging](../server-reference/configuration#log).
## Tendermint Logging and Log Rotation
@ -41,7 +41,7 @@ Tendermint writes its logs to the files:
- `tendermint.err.log`
If you started BigchainDB Server and Tendermint using Monit, as suggested by our guide on
[How to Set Up a BigchainDB Network](../simple-deployment-template/network-setup.html),
[How to Set Up a BigchainDB Network](../simple-deployment-template/network-setup),
then the logs will be written to `$HOME/.bigchaindb-monit/logs/`.
Moreover, if you started BigchainDB Server and Tendermint using Monit,

View File

@ -19,7 +19,7 @@ We suggest you run your NTP daemon in a mode which will tell your OS kernel to h
Use the default mode with `ntpd` and `chronyd`. For another NTP daemon, consult its documentation.
It's tricky to make an NTP daemon setup secure. Always install the latest version and read the documentation about how to configure and run it securely. See the [notes on firewall setup](firewall-notes.html).
It's tricky to make an NTP daemon setup secure. Always install the latest version and read the documentation about how to configure and run it securely. See the [notes on firewall setup](firewall-notes).
## Amazon Linux Instances

View File

@ -20,9 +20,9 @@ Note that there are a few kinds of nodes:
## Setup Instructions for Various Cases
- [Quickstart](quickstart.html)
- [Quickstart](quickstart)
- [Set up a local BigchainDB node for development, experimenting and testing](https://docs.bigchaindb.com/projects/contributing/en/latest/dev-setup-coding-and-contribution-process/index.html)
- [Set up and run a BigchainDB network](simple-deployment-template/index.html)
- [Set up and run a BigchainDB network](simple-deployment-template/index)
## Can I Help?

View File

@ -24,7 +24,7 @@ We now describe how *we* set up the external (public-facing) DNS records for a B
There were several goals:
* Allow external users/clients to connect directly to any BigchainDB node in the network (over the internet), if they want.
* Each BigchainDB node operator should get an SSL certificate for their BigchainDB node, so that their BigchainDB node can serve the [BigchainDB HTTP API](http-client-server-api.html) via HTTPS. (The same certificate might also be used to serve the [WebSocket API](websocket-event-stream-api.html).)
* Each BigchainDB node operator should get an SSL certificate for their BigchainDB node, so that their BigchainDB node can serve the [BigchainDB HTTP API](http-client-server-api) via HTTPS. (The same certificate might also be used to serve the [WebSocket API](events/websocket-event-stream-api).)
* There should be no sharing of SSL certificates among BigchainDB node operators.
* Optional: Allow clients to connect to a "random" BigchainDB node in the network at one particular domain (or subdomain).

View File

@ -9,7 +9,7 @@ Code is Apache-2.0 and docs are CC-BY-4.0
Be sure you know the key BigchainDB terminology:
* [BigchainDB node, BigchainDB network and BigchainDB consortium](https://docs.bigchaindb.com/en/latest/terminology.html)
* [dev/test node, bare-bones node and production node](../introduction.html)
* [dev/test node, bare-bones node and production node](../introduction)
We make some assumptions about production nodes:

View File

@ -6,7 +6,7 @@ Code is Apache-2.0 and docs are CC-BY-4.0
# Production Node Requirements
**This page is about the requirements of BigchainDB Server.** You can find the requirements of MongoDB, Tendermint and other [production node components](node-components.html) in the documentation for that software.
**This page is about the requirements of BigchainDB Server.** You can find the requirements of MongoDB, Tendermint and other [production node components](node-components) in the documentation for that software.
## OS Requirements
@ -18,4 +18,4 @@ _Don't use macOS_ (formerly OS X, formerly Mac OS X), because it's not a server-
BigchainDB Server runs many concurrent processes, so more RAM and more CPU cores is better.
As mentioned on the page about [production node components](node-components.html), every machine running BigchainDB Server should be running an NTP daemon.
As mentioned on the page about [production node components](node-components), every machine running BigchainDB Server should be running an NTP daemon.

View File

@ -59,7 +59,7 @@ Create a BigchainDB transaction and post it to a BigchainDB network in 20 second
To develop an app that talks to a BigchainDB network, you'll want a test network to test it against. You have a few options:
1. The BigchainDB Test Network (or "Testnet") is a free-to-use, publicly-available BigchainDB network that you can test against. You can find out more about the BigchainDB Testnet on [the BigchainDB "Get Started" page](https://www.bigchaindb.com/developers/getstarted/#server).
1. You could also run a BigchainDB node on you local machine. One way is to use the [Simple Deployment Template](./simple-deployment-template/index.html), with a one-node "network." Another way is to use one of the deployment methods listed in the [the docs about contributing to BigchainDB](https://docs.bigchaindb.com/projects/contributing/en/latest/index.html).
1. You could also run a BigchainDB node on you local machine. One way is to use the [Simple Deployment Template](./simple-deployment-template/index), with a one-node "network." Another way is to use one of the deployment methods listed in the [the docs about contributing to BigchainDB](https://docs.bigchaindb.com/projects/contributing/en/latest/index.html).
Regardless of which BigchainDB network you use, you'll probably use one of the [BigchainDB drivers or tools](https://www.bigchaindb.com/getstarted/#drivers).

View File

@ -21,7 +21,7 @@ Show the version number. `bigchaindb -v` does the same thing.
## bigchaindb configure
Generate a local configuration file (which can be used to set some or all [BigchainDB node configuration settings](configuration.html)). It will ask you for the values of some configuration settings.
Generate a local configuration file (which can be used to set some or all [BigchainDB node configuration settings](configuration)). It will ask you for the values of some configuration settings.
If you press Enter for a value, it will use the default value.
At this point, only one database backend is supported: `localmongodb`.
@ -41,7 +41,7 @@ bigchaindb -y configure localmongodb
## bigchaindb show-config
Show the values of the [BigchainDB node configuration settings](configuration.html).
Show the values of the [BigchainDB node configuration settings](configuration).
## bigchaindb init
@ -78,7 +78,7 @@ section of Python's documentation.
For a more fine-grained control over the logging configuration you can use the
configuration file as documented under
[Configuration Settings](configuration.html).
[Configuration Settings](configuration).
## bigchaindb election

View File

@ -108,7 +108,7 @@ If (no environment variables were set and there's no local config file), or you
## server.*
`server.bind`, `server.loglevel` and `server.workers`
are settings for the [Gunicorn HTTP server](http://gunicorn.org/), which is used to serve the [HTTP client-server API](../http-client-server-api.html).
are settings for the [Gunicorn HTTP server](http://gunicorn.org/), which is used to serve the [HTTP client-server API](../http-client-server-api).
`server.bind` is where to bind the Gunicorn HTTP server socket. It's a string. It can be any valid value for [Gunicorn's bind setting](http://docs.gunicorn.org/en/stable/settings.html#bind). For example:
@ -165,7 +165,7 @@ export BIGCHAINDB_SERVER_WORKERS=5
These settings are for the
[aiohttp server](https://aiohttp.readthedocs.io/en/stable/index.html),
which is used to serve the
[WebSocket Event Stream API](../websocket-event-stream-api.html).
[WebSocket Event Stream API](../events/websocket-event-stream-api).
`wsserver.scheme` should be either `"ws"` or `"wss"`
(but setting it to `"wss"` does *not* enable SSL/TLS).
`wsserver.host` is where to bind the aiohttp server socket and

View File

@ -197,7 +197,7 @@ If you want to start and manage the BigchainDB and Tendermint processes yourself
## How Others Can Access Your Node
If you followed the above instructions, then your node should be publicly-accessible with BigchainDB Root URL `https://hostname` or `http://hostname:9984`. That is, anyone can interact with your node using the [BigchainDB HTTP API](../../http-client-server-api.html) exposed at that address. The most common way to do that is to use one of the [BigchainDB Drivers](../../drivers-clients/index.html).
If you followed the above instructions, then your node should be publicly-accessible with BigchainDB Root URL `https://hostname` or `http://hostname:9984`. That is, anyone can interact with your node using the [BigchainDB HTTP API](../../http-client-server-api) exposed at that address. The most common way to do that is to use one of the [BigchainDB Drivers](../../drivers-clients/index).
[bdb:software]: https://github.com/bigchaindb/bigchaindb/
[bdb:pypi]: https://pypi.org/project/BigchainDB/#history

View File

@ -57,8 +57,8 @@ If you started BigchainDB in the foreground, a `Ctrl + C` or `Ctrl + Z` would sh
## Member: Dynamically Add or Remove Validators
One member can make a proposal to call an election to add a validator, remove a validator, or change the voting power of a validator. They then share the election/proposal ID with all the other members. Once more than 2/3 of the voting power votes yes, the proposed change comes into effect. The commands to create a new election/proposal, to approve an election/proposal, and to get the current status of an election/proposal can be found in the documentation about the [bigchaindb election](../server-reference/bigchaindb-cli.html#bigchaindb-election) subcommands.
One member can make a proposal to call an election to add a validator, remove a validator, or change the voting power of a validator. They then share the election/proposal ID with all the other members. Once more than 2/3 of the voting power votes yes, the proposed change comes into effect. The commands to create a new election/proposal, to approve an election/proposal, and to get the current status of an election/proposal can be found in the documentation about the [bigchaindb election](../server-reference/bigchaindb-cli#bigchaindb-election) subcommands.
## Logging and Log Rotation
See the page in the Appendices about [logging and log rotation](../appendices/log-rotation.html).
See the page in the Appendices about [logging and log rotation](../appendices/log-rotation).

View File

@ -3,7 +3,7 @@
## General Tips
- Check the BigchainDB, Tendermint and MongoDB logs.
For help with that, see the page about [Logging and Log Rotation](../appendices/log-rotation.html).
For help with that, see the page about [Logging and Log Rotation](../appendices/log-rotation).
- Try Googling the error message.
## Resolving Tendermint Connectivity Problems

View File

@ -10,7 +10,7 @@
tags: [bigchaindb]
- name: Install BigchainDB
shell: "python3.6 -m pip install --no-cache-dir --process-dependency-links -e /opt/stack/bigchaindb/.[dev] --ignore-installed pyyaml"
shell: "python3.6 -m pip install --no-cache-dir -e /opt/stack/bigchaindb/.[dev] --ignore-installed pyyaml"
register: install_bdb
failed_when: "'FAILED' in install_bdb.stderr or install_bdb.rc != 0"
tags: [bigchaindb]

View File

@ -11,7 +11,7 @@ usedevelop = True
setenv =
PYTHONPATH={toxinidir}:{toxinidir}/bigchaindb
deps = {[base]deps}
install_command = pip install --process-dependency-links {opts} {packages}
install_command = pip install {opts} {packages}
extras = test
commands = pytest -v -n auto --cov=bigchaindb --basetemp={envtmpdir}