Fix broken intra-doc links and lints

This commit is contained in:
Jack Grigg 2021-03-26 09:49:27 +13:00
parent 55e73d7910
commit 675048e52b
7 changed files with 17 additions and 17 deletions

View File

@ -192,8 +192,9 @@ where
/// caller is handling rollbacks. /// caller is handling rollbacks.
/// ///
/// For brand-new light client databases, this function starts scanning from the Sapling /// For brand-new light client databases, this function starts scanning from the Sapling
/// activation height. This height can be fast-forwarded to a more recent block by calling /// activation height. This height can be fast-forwarded to a more recent block by
/// [`init_blocks_table`] before this function. /// initializing the client database with a starting block (for example, calling
/// `init_blocks_table` before this function if using `zcash_client_sqlite`).
/// ///
/// Scanned blocks are required to be height-sequential. If a block is missing from the /// Scanned blocks are required to be height-sequential. If a block is missing from the
/// cache, an error will be returned with kind [`ChainInvalid::BlockHeightDiscontinuity`]. /// cache, an error will be returned with kind [`ChainInvalid::BlockHeightDiscontinuity`].
@ -235,8 +236,6 @@ where
/// # Ok(()) /// # Ok(())
/// # } /// # }
/// ``` /// ```
///
/// [`init_blocks_table`]: crate::init::init_blocks_table
pub fn scan_cached_blocks<E, N, P, C, D>( pub fn scan_cached_blocks<E, N, P, C, D>(
params: &P, params: &P,
cache: &C, cache: &C,

View File

@ -152,11 +152,11 @@ impl ScanningKey for SaplingIvk {
/// The implementation of [`ScanningKey`] may either support or omit the computation of /// The implementation of [`ScanningKey`] may either support or omit the computation of
/// the nullifiers for received notes; the implementation for [`ExtendedFullViewingKey`] /// the nullifiers for received notes; the implementation for [`ExtendedFullViewingKey`]
/// will derive the nullifiers for received notes and return them as part of the resulting /// will derive the nullifiers for received notes and return them as part of the resulting
/// [`WalletShieldedOutput`]s, whereas since the implementation for [`SaplingIvk`] cannot /// [`WalletShieldedOutput`]s, whereas the implementation for [`SaplingIvk`] cannot
/// do so and it will return the unit value in those outputs instead. /// do so and will return the unit value in those outputs instead.
/// ///
/// [`ExtendedFullViewingKey`]: zcash_primitives::zip32::ExtendedFullViewingKey /// [`ExtendedFullViewingKey`]: zcash_primitives::zip32::ExtendedFullViewingKey
/// [`SaplingIvk`]: zcash_primitives::SaplingIvk /// [`SaplingIvk`]: zcash_primitives::primitives::SaplingIvk
/// [`CompactBlock`]: crate::proto::compact_formats::CompactBlock /// [`CompactBlock`]: crate::proto::compact_formats::CompactBlock
/// [`ScanningKey`]: self::ScanningKey /// [`ScanningKey`]: self::ScanningKey
/// [`CommitmentTree`]: zcash_primitives::merkle_tree::CommitmentTree /// [`CommitmentTree`]: zcash_primitives::merkle_tree::CommitmentTree

View File

@ -462,7 +462,7 @@ mod parse {
Ok(payment) Ok(payment)
} }
/// Parser that consumes the leading "zcash:[address]" from /// Parser that consumes the leading "zcash:\[address\]" from
/// a ZIP 321 URI. /// a ZIP 321 URI.
pub fn lead_addr<'a, P: consensus::Parameters>( pub fn lead_addr<'a, P: consensus::Parameters>(
params: &'a P, params: &'a P,

View File

@ -3,7 +3,8 @@
//! `regtest` is a `zcashd`-specific environment used for local testing. They mostly reuse //! `regtest` is a `zcashd`-specific environment used for local testing. They mostly reuse
//! the testnet constants. //! the testnet constants.
//! These constants are defined in [the `zcashd` codebase]. //! These constants are defined in [the `zcashd` codebase].
//! [the `zcashd` codebase]: https://github.com/zcash/zcash/blob/128d863fb8be39ee294fda397c1ce3ba3b889cb2/src/chainparams.cpp#L482-L496 //!
//! [the `zcashd` codebase]: <https://github.com/zcash/zcash/blob/128d863fb8be39ee294fda397c1ce3ba3b889cb2/src/chainparams.cpp#L482-L496>
/// The regtest cointype reuses the testnet cointype /// The regtest cointype reuses the testnet cointype
pub const COIN_TYPE: u32 = 1; pub const COIN_TYPE: u32 = 1;
@ -13,7 +14,7 @@ pub const COIN_TYPE: u32 = 1;
/// It is defined in [the `zcashd` codebase]. /// It is defined in [the `zcashd` codebase].
/// ///
/// [`ExtendedSpendingKey`]: crate::zip32::ExtendedSpendingKey /// [`ExtendedSpendingKey`]: crate::zip32::ExtendedSpendingKey
/// [the `zcashd` codebase]: https://github.com/zcash/zcash/blob/128d863fb8be39ee294fda397c1ce3ba3b889cb2/src/chainparams.cpp#L496 /// [the `zcashd` codebase]: <https://github.com/zcash/zcash/blob/128d863fb8be39ee294fda397c1ce3ba3b889cb2/src/chainparams.cpp#L496>
pub const HRP_SAPLING_EXTENDED_SPENDING_KEY: &str = "secret-extended-key-regtest"; pub const HRP_SAPLING_EXTENDED_SPENDING_KEY: &str = "secret-extended-key-regtest";
/// The HRP for a Bech32-encoded regtest [`ExtendedFullViewingKey`]. /// The HRP for a Bech32-encoded regtest [`ExtendedFullViewingKey`].
@ -21,7 +22,7 @@ pub const HRP_SAPLING_EXTENDED_SPENDING_KEY: &str = "secret-extended-key-regtest
/// It is defined in [the `zcashd` codebase]. /// It is defined in [the `zcashd` codebase].
/// ///
/// [`ExtendedFullViewingKey`]: crate::zip32::ExtendedFullViewingKey /// [`ExtendedFullViewingKey`]: crate::zip32::ExtendedFullViewingKey
/// [the `zcashd` codebase]: https://github.com/zcash/zcash/blob/128d863fb8be39ee294fda397c1ce3ba3b889cb2/src/chainparams.cpp#L494 /// [the `zcashd` codebase]: <https://github.com/zcash/zcash/blob/128d863fb8be39ee294fda397c1ce3ba3b889cb2/src/chainparams.cpp#L494>
pub const HRP_SAPLING_EXTENDED_FULL_VIEWING_KEY: &str = "zxviewregtestsapling"; pub const HRP_SAPLING_EXTENDED_FULL_VIEWING_KEY: &str = "zxviewregtestsapling";
/// The HRP for a Bech32-encoded regtest [`PaymentAddress`]. /// The HRP for a Bech32-encoded regtest [`PaymentAddress`].
@ -29,7 +30,7 @@ pub const HRP_SAPLING_EXTENDED_FULL_VIEWING_KEY: &str = "zxviewregtestsapling";
/// It is defined in [the `zcashd` codebase]. /// It is defined in [the `zcashd` codebase].
/// ///
/// [`PaymentAddress`]: crate::primitives::PaymentAddress /// [`PaymentAddress`]: crate::primitives::PaymentAddress
/// [the `zcashd` codebase]: https://github.com/zcash/zcash/blob/128d863fb8be39ee294fda397c1ce3ba3b889cb2/src/chainparams.cpp#L493 /// [the `zcashd` codebase]: <https://github.com/zcash/zcash/blob/128d863fb8be39ee294fda397c1ce3ba3b889cb2/src/chainparams.cpp#L493>
pub const HRP_SAPLING_PAYMENT_ADDRESS: &str = "zregtestsapling"; pub const HRP_SAPLING_PAYMENT_ADDRESS: &str = "zregtestsapling";
/// The prefix for a Base58Check-encoded regtest [`TransparentAddress::PublicKey`]. /// The prefix for a Base58Check-encoded regtest [`TransparentAddress::PublicKey`].

View File

@ -9,8 +9,8 @@ use std::str;
/// Format a byte array as a colon-delimited hex string. /// Format a byte array as a colon-delimited hex string.
/// ///
/// Source: https://github.com/tendermint/signatory /// - Source: <https://github.com/tendermint/signatory>
/// License: MIT / Apache 2.0 /// - License: MIT / Apache 2.0
fn fmt_colon_delimited_hex<B>(f: &mut fmt::Formatter<'_>, bytes: B) -> fmt::Result fn fmt_colon_delimited_hex<B>(f: &mut fmt::Formatter<'_>, bytes: B) -> fmt::Result
where where
B: AsRef<[u8]>, B: AsRef<[u8]>,

View File

@ -49,7 +49,7 @@ use crate::prover::mock::MockTxProver;
const DEFAULT_TX_EXPIRY_DELTA: u32 = 20; const DEFAULT_TX_EXPIRY_DELTA: u32 = 20;
/// If there are any shielded inputs, always have at least two shielded outputs, padding /// If there are any shielded inputs, always have at least two shielded outputs, padding
/// with dummy outputs if necessary. See https://github.com/zcash/zcash/issues/3615 /// with dummy outputs if necessary. See <https://github.com/zcash/zcash/issues/3615>.
const MIN_SHIELDED_OUTPUTS: usize = 2; const MIN_SHIELDED_OUTPUTS: usize = 2;
#[derive(Debug, PartialEq)] #[derive(Debug, PartialEq)]

View File

@ -142,9 +142,9 @@ pub struct TzeIn {
pub witness: tze::Witness, pub witness: tze::Witness,
} }
/// Transaction encoding and decoding functions conforming to ZIP-222 /// Transaction encoding and decoding functions conforming to [ZIP 222].
/// ///
/// https://zips.z.cash/zip-0222#encoding-in-transactions /// [ZIP 222]: https://zips.z.cash/zip-0222#encoding-in-transactions
#[cfg(feature = "zfuture")] #[cfg(feature = "zfuture")]
impl TzeIn { impl TzeIn {
/// Convenience constructor /// Convenience constructor