Skip to content

Commit

Permalink
Fixing broken doc links
Browse files Browse the repository at this point in the history
  • Loading branch information
thegridman committed May 18, 2023
1 parent e1b33c6 commit 7d33bd1
Show file tree
Hide file tree
Showing 11 changed files with 59 additions and 54 deletions.
4 changes: 4 additions & 0 deletions Makefile
Original file line number Diff line number Diff line change
Expand Up @@ -32,6 +32,8 @@ COMPATIBLE_SELECTOR = control-plane=coherence
# The GitHub project URL
PROJECT_URL = https://github.com/oracle/coherence-operator

KUBERNETES_DOC_VERSION=v1.26

# ----------------------------------------------------------------------------------------------------------------------
# The Coherence image to use for deployments that do not specify an image
# ----------------------------------------------------------------------------------------------------------------------
Expand Down Expand Up @@ -625,6 +627,7 @@ api/v1/zz_generated.deepcopy.go: $(API_GO_FILES) controller-gen
.PHONY: api-doc-gen
api-doc-gen: docs/about/04_coherence_spec.adoc ## Generate API documentation

docs/about/04_coherence_spec.adoc: export KUBERNETES_DOC_VERSION := $(KUBERNETES_DOC_VERSION)
docs/about/04_coherence_spec.adoc: $(API_GO_FILES) utils/docgen/main.go
@echo "Generating CRD Doc"
go run ./utils/docgen/ \
Expand Down Expand Up @@ -2105,6 +2108,7 @@ docs: api-doc-gen
-Doperator.version=$(VERSION) \
-Doperator.image=$(OPERATOR_IMAGE) \
-Dcoherence.image=$(COHERENCE_IMAGE) \
-Dk8s-doc-version=$(KUBERNETES_DOC_VERSION) \
$(MAVEN_OPTIONS)
mkdir -p $(BUILD_OUTPUT)/docs/images/images
cp -R docs/images/* build/_output/docs/images/
Expand Down
66 changes: 33 additions & 33 deletions docs/about/04_coherence_spec.adoc

Large diffs are not rendered by default.

4 changes: 2 additions & 2 deletions docs/coherence/080_persistence.adoc
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
///////////////////////////////////////////////////////////////////////////////

Copyright (c) 2020, Oracle and/or its affiliates.
Copyright (c) 2020, 2023, Oracle and/or its affiliates.
Licensed under the Universal Permissive License v 1.0 as shown at
http://oss.oracle.com/licenses/upl.

Expand Down Expand Up @@ -110,7 +110,7 @@ spec:
the `/mnt/ssd/coherence/persistence` directory on the Node.
The configuration under the `spec.coherence.persistence.volume` section is a normal Kubernetes
https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.19/#volume-v1-core[VolumeSource]
https://{k8s-doc-link}/#volume-v1-core[VolumeSource]
so any valid `VolumeSource` configuration can be used.
See the Kubernetes https://kubernetes.io/docs/concepts/storage/volumes/[Volumes] documentation for more details.
Expand Down
4 changes: 2 additions & 2 deletions docs/other/020_environment.adoc
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
///////////////////////////////////////////////////////////////////////////////

Copyright (c) 2020, Oracle and/or its affiliates.
Copyright (c) 2020, 2023, Oracle and/or its affiliates.
Licensed under the Universal Permissive License v 1.0 as shown at
http://oss.oracle.com/licenses/upl.

Expand All @@ -13,7 +13,7 @@
Environment variables can be added to the Coherence container in the `Pods` managed by the Operator.
Additional variables should be added to the `env` list in the `Coherence` CRD spec.
The entries in the `env` list are Kubernetes
https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.19/#envvar-v1-core[EnvVar]
https://{k8s-doc-link}/#envvar-v1-core[EnvVar]
values, exactly the same as when adding environment variables to a container spec.
[source,yaml]
Expand Down
6 changes: 3 additions & 3 deletions docs/other/045_security_context.adoc
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
///////////////////////////////////////////////////////////////////////////////

Copyright (c) 2020, 2022, Oracle and/or its affiliates.
Copyright (c) 2020, 2023, Oracle and/or its affiliates.
Licensed under the Universal Permissive License v 1.0 as shown at
http://oss.oracle.com/licenses/upl.

Expand All @@ -17,7 +17,7 @@ For more details see the Kubernetes https://kubernetes.io/docs/tasks/configure-p
=== Setting the Pod Security Context
To specify security settings for a Pod, include the `securityContext` field in the Coherence resource specification.
The securityContext field is a https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.22/#podsecuritycontext-v1-core[PodSecurityContext] object. The security settings that you specify for a Pod apply to all Containers in the Pod. Here is a configuration file for a Pod that has a securityContext:
The securityContext field is a https://{k8s-doc-link}/#podsecuritycontext-v1-core[PodSecurityContext] object. The security settings that you specify for a Pod apply to all Containers in the Pod. Here is a configuration file for a Pod that has a securityContext:
[source,yaml]
----
Expand All @@ -34,7 +34,7 @@ spec:
=== Setting the Coherence Container Security Context
To specify security settings for the Coherence container within the Pods, include the `containerSecurityContext` field in the Container manifest. The `containerSecurityContext` field is a https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.22/#securitycontext-v1-core[SecurityContext] object.
To specify security settings for the Coherence container within the Pods, include the `containerSecurityContext` field in the Container manifest. The `containerSecurityContext` field is a https://{k8s-doc-link}/#securitycontext-v1-core[SecurityContext] object.
Security settings that you specify in the `containerSecurityContext` field apply only to the individual Coherence container and the Operator init-container, and they override settings made at the Pod level in the `securityContext` field when there is overlap. Container settings do not affect the Pod's Volumes.
Here is the configuration file for a Coherence resource that has both the Pod and the container security context:
Expand Down
6 changes: 3 additions & 3 deletions docs/other/080_add_containers.adoc
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
///////////////////////////////////////////////////////////////////////////////

Copyright (c) 2020, Oracle and/or its affiliates.
Copyright (c) 2020, 2023, Oracle and/or its affiliates.
Licensed under the Universal Permissive License v 1.0 as shown at
http://oss.oracle.com/licenses/upl.

Expand Down Expand Up @@ -41,7 +41,7 @@ spec:
The containers will added to the `sideCars` will be added to the `Pods` exactly as configured.
Any configuration that is valid in a Kubernetes
https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.19/#container-v1-core[Container Spec]
https://{k8s-doc-link}/#container-v1-core[Container Spec]
may be added to an entry in `sideCars`
Expand All @@ -50,7 +50,7 @@ may be added to an entry in `sideCars`
Just like normal containers above, additional init-containers can also be added to the `Pods`.
To add an init-container to the `Pods` specify the container in the `initContainers` list in the `Coherence` CRD spec.
As with containers, for init-containers any configuration that is valid in a Kubernetes
https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.19/#container-v1-core[Container Spec]
https://{k8s-doc-link}/#container-v1-core[Container Spec]
may be added to an entry in `initContainers`
For example:
Expand Down
6 changes: 3 additions & 3 deletions docs/ports/020_container_ports.adoc
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
///////////////////////////////////////////////////////////////////////////////

Copyright (c) 2020, Oracle and/or its affiliates.
Copyright (c) 2020, 2023, Oracle and/or its affiliates.
Licensed under the Universal Permissive License v 1.0 as shown at
http://oss.oracle.com/licenses/upl.

Expand Down Expand Up @@ -156,7 +156,7 @@ spec:
The additional fields, `protocol`, `hostIP`, `hostPort` have the same meaning and same defaults in the
`Coherence` CRD port spec as they have in a Kubernetes container port
(see the Kubernetes https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.19/#containerport-v1-core[ContainerPort] API reference).
(see the Kubernetes https://{k8s-doc-link}/#containerport-v1-core[ContainerPort] API reference).
These fields map directly from the `Coherence` CRD port spec to the container port spec.
The example above would create a container port shown below:
Expand All @@ -182,7 +182,7 @@ spec:
The `nodePort` field in the `Coherence` CRD port spec maps to the `nodePort` field in the `Service` port spec.
The `nodePort` is described in the Kubernetes
https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.19/#serviceport-v1-core[ServicePort] API reference.
https://{k8s-doc-link}/#serviceport-v1-core[ServicePort] API reference.
The `Coherence` CRD example above with `nodePort` set would create a `Service` with the same `nodePort` value:
Expand Down
4 changes: 2 additions & 2 deletions docs/ports/030_services.adoc
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
///////////////////////////////////////////////////////////////////////////////

Copyright (c) 2020, Oracle and/or its affiliates.
Copyright (c) 2020, 2023, Oracle and/or its affiliates.
Licensed under the Universal Permissive License v 1.0 as shown at
http://oss.oracle.com/licenses/upl.

Expand Down Expand Up @@ -135,5 +135,5 @@ These fields are identical to the corresponding fields in the Kubernetes `Servic
See the `Coherence` CRD <<about/04_coherence_spec.adoc#_servicespec,Service Spec>> documentation
and the Kubernetes
https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.19/#servicespec-v1-core[Service API reference].
https://{k8s-doc-link}/#servicespec-v1-core[Service API reference].
6 changes: 3 additions & 3 deletions docs/scaling/010_overview.adoc
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
///////////////////////////////////////////////////////////////////////////////

Copyright (c) 2020, Oracle and/or its affiliates.
Copyright (c) 2020, 2023, Oracle and/or its affiliates.
Licensed under the Universal Permissive License v 1.0 as shown at
http://oss.oracle.com/licenses/upl.

Expand Down Expand Up @@ -56,7 +56,7 @@ behaviour. The scaling policy has three possible values:
|`ParallelUpSafeDown`
|This is the default scaling policy.
With this policy when scaling up `Pods` are added in parallel (the same as using the `Parallel` `podManagementPolicy`
in a https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.24/#statefulsetspec-v1-apps[StatefulSet]) and
in a https://{k8s-doc-link}/#statefulsetspec-v1-apps[StatefulSet]) and
when scaling down `Pods` are removed one at a time (the same as the `OrderedReady` `podManagementPolicy` for a
StatefulSet). When scaling down a check is done to ensure that the members of the cluster have a safe StatusHA value
before a `Pod` is removed (i.e. none of the Coherence cache services have an endangered status).
Expand All @@ -65,7 +65,7 @@ adding members, but offers safe, albeit slower, scaling down as `Pods` are remo
|`Parallel`
|With this policy when scaling up `Pods` are added in parallel (the same as using the `Parallel` `podManagementPolicy`
in a https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.24/#statefulsetspec-v1-apps[StatefulSet]).
in a https://{k8s-doc-link}/#statefulsetspec-v1-apps[StatefulSet]).
With this policy no StatusHA check is performed either when scaling up or when scaling down.
This policy allows faster start and scaling times but at the cost of no data safety; it is ideal for deployments that are
storage disabled.
Expand Down
3 changes: 2 additions & 1 deletion docs/sitegen.yaml
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
#
# Copyright (c) 2020, 2022, Oracle and/or its affiliates.
# Copyright (c) 2020, 2023, Oracle and/or its affiliates.
# Licensed under the Universal Permissive License v 1.0 as shown at
# http://oss.oracle.com/licenses/upl.
#
Expand All @@ -14,6 +14,7 @@ engine:
operator-version: "${operator.version}"
operator-image: "${operator.image}"
coherence-image: "${coherence.image}"
k8s-doc-link: "kubernetes.io/docs/reference/generated/kubernetes-api/${k8s-doc-version}"
guides-dir: "${project.basedir}/../examples/guides"
commercial-docs-base-url: "docs.oracle.com/en/middleware/standalone/coherence/14.1.1.2206"
examples-source: "github.com/oracle/coherence-operator/tree/main/examples/"
Expand Down
4 changes: 2 additions & 2 deletions utils/docgen/main.go
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
/*
* Copyright (c) 2020, 2022, Oracle and/or its affiliates.
* Copyright (c) 2020, 2023, Oracle and/or its affiliates.
* Licensed under the Universal Permissive License v 1.0 as shown at
* http://oss.oracle.com/licenses/upl.
*/
Expand Down Expand Up @@ -46,7 +46,7 @@ These are all the types and fields that are used in the Coherence CRD.
TIP: This document was generated from comments in the Go structs in the pkg/api/ directory.`

k8sLink = "https://kubernetes.io/docs/reference/generated/kubernetes-api/v1.24/#"
k8sLink = "https://{k8s-doc-link}/#"
)

var (
Expand Down

0 comments on commit 7d33bd1

Please sign in to comment.