Skip to content

Commit

Permalink
Remove more anchors
Browse files Browse the repository at this point in the history
  • Loading branch information
ralfhandl committed Jul 25, 2023
1 parent 483dba9 commit 300ab16
Show file tree
Hide file tree
Showing 7 changed files with 169 additions and 193 deletions.
2 changes: 1 addition & 1 deletion lib/clean.mjs
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,7 @@ const clean = old
)
.replace(/<a[ \n]name="_[^"]+">[\d\. \n]*<\/a>/g, "")
.replace(/<a[ \n]name="_[^"]+">([^>]*)<\/a>/g, "$1")
.replace(/<a[ \n]name=[^>]+><\/a>/g, "")
.replace(/<a[ \n]name=[^>]+>([^>]*)<\/a>/g, "$1")
.replace(/<h1[^>]*>/g, "<h1>")

// clean up formatting
Expand Down
47 changes: 18 additions & 29 deletions odata-protocol/temp/odata-v4.01-os-part1-protocol-clean.html
Original file line number Diff line number Diff line change
Expand Up @@ -58,17 +58,16 @@ <h2>##subsec Terminology</h2>
<h2>##subsec Normative References</h2>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><span
class=Refterm>[<a name=ABNF>OData-ABNF</a>]</span>                 <i>OData
class=Refterm>[OData-ABNF]</span>                 <i>OData
ABNF Construction Rules Version 4.01</i>. <br>
See link in &quot;Additional artifacts&quot; section on cover page. </p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=ODataAggregationRef>OData-Aggregation</a></b><span class=Hyperlink1><b>]</b></span>      <i>OData
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[OData-Aggregation</b><span class=Hyperlink1><b>]</b></span>      <i>OData
Extension for Data Aggregation Version 4.0</i>. <br>
See link in &quot;Related work&quot; section on cover page.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><span
class=Refterm>[<a name=ODataCSDLRef>OData-CSDL</a>JSON]</span>        <i>OData
class=Refterm>[OData-CSDLJSON]</span>        <i>OData
Common Schema Definition Language (CSDL) JSON Representation Version 4.01</i>. See
link in &quot;Related work&quot; section on cover page.</p>

Expand All @@ -77,65 +76,56 @@ <h2>##subsec Normative References</h2>
Common Schema Definition Language (CSDL) XML Representation Version 4.01.</i> See
link in &quot;Related work&quot; section on cover page</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=ODataJSONRef>OData-JSON</a></b><span class=Hyperlink1><b>]</b></span>                 <i>OData
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[OData-JSON</b><span class=Hyperlink1><b>]</b></span>                 <i>OData
JSON Format Version 4.01.</i> <br>
See link in &quot;Related work&quot; section on cover page.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=ODataURLRef>OData-URL</a>]</b>                   <i>OData Version 4.01
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'>OData-URL                   <i>OData Version 4.01
Part 2: URL Conventions</i>. <br>
See link in &quot;Additional artifacts&quot; section on cover page.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=VocCapabilities>OData-VocCap</a>]</b>              <i>OData Vocabularies
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'>OData-VocCap              <i>OData Vocabularies
Version 4.0: Capabilities Vocabulary. </i><br>
See link in &quot;Related work&quot; section on cover page.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=VocCore>OData-VocCore</a>]</b>            <i>OData Vocabularies Version
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'>OData-VocCore            <i>OData Vocabularies Version
4.0: Core Vocabulary. </i><br>
See link in &quot;Related work&quot; section on cover page.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=RFC2046>RFC2046</a>]                      </b>Freed, N. and N. Borenstein,
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[RFC2046]                      </b>Freed, N. and N. Borenstein,
&quot;Multipurpose Internet Mail Extensions (MIME) Part Two: Media Types&quot;,
RFC 2046, November 1996. <a href="https://tools.ietf.org/html/rfc2046">https://tools.ietf.org/html/rfc2046</a>.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><span
class=Refterm>[<a name=RFC2119>RFC2119</a>]</span>                      Bradner,
class=Refterm>[RFC2119]</span>                      Bradner,
S., “Key words for use in RFCs to Indicate Requirement Levels”, BCP 14, RFC
2119, March 1997. <a href="https://tools.ietf.org/html/rfc2119">https://tools.ietf.org/html/rfc2119</a>.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><span
class=Refterm>[<a name=RFC3987>RFC3987</a>]</span>                      Duerst,
class=Refterm>[RFC3987]</span>                      Duerst,
M. and, M. Suignard, “Internationalized Resource Identifiers (IRIs)”, RFC 3987,
January 2005. <a href="https://tools.ietf.org/html/rfc3987">https://tools.ietf.org/html/rfc3987</a>.
</p>

<p class=Ref><span class=Refterm>[<a name=rfc5646>RFC5646</a>]</span>                      Phillips,
<p class=Ref><span class=Refterm>[RFC5646]</span>                      Phillips,
A., Ed., and M. Davis, Ed., “Tags for Identifying Languages”, BCP 47, RFC 5646,
September 2009. <a href="http://tools.ietf.org/html/rfc5646">http://tools.ietf.org/html/rfc5646</a>.
</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=RFC5789>RFC5789</a>]</b>                      Dusseault, L., and J. Snell, “Patch Method for HTTP”,
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'>RFC5789                      Dusseault, L., and J. Snell, “Patch Method for HTTP”,
RFC 5789, March 2010. <a href="http://tools.ietf.org/html/rfc5789">http://tools.ietf.org/html/rfc5789</a>.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=HTTPMessage>RFC7230</a>]</b>                      Fielding, R., Ed. and J.
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'>RFC7230                      Fielding, R., Ed. and J.
Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and
Routing”,<span style='font-size:10.5pt;color:#333333'> </span>RFC 7230, June 2014. <a
href="https://tools.ietf.org/html/rfc7230">https://tools.ietf.org/html/rfc7230</a>.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=HTTPSemantic>RFC7231</a>]</b>                      Fielding, R., Ed. and
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'>RFC7231                      Fielding, R., Ed. and
J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Semantics and
Content”<span style='font-size:10.5pt;color:#333333'>,</span> RFC 7231, June 2014. <a
href="https://tools.ietf.org/html/rfc7231">https://tools.ietf.org/html/rfc7231</a>.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[<a
name=HTTPConditional>RFC7232</a>]                      </b>Fielding, R., Ed.
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><b>[RFC7232]                      </b>Fielding, R., Ed.
and J. Reschke, Ed., “Hypertext Transfer Protocol (HTTP/1.1): Conditional
Requests”<span style='font-size:10.5pt;color:#333333'>, </span>RFC 7232, June 2014. <a
href="https://tools.ietf.org/html/rfc7232">https://tools.ietf.org/html/rfc7232</a>.</p>
Expand All @@ -145,8 +135,7 @@ <h2>##subsec Normative References</h2>
&quot;Prefer Header for HTTP&quot;,<span style='font-size:10.5pt;color:#333333'>
</span>RFC 7240, June 2014.https://tools.ietf.org/html/rfc7240.</p>

<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><span class=Refterm>[<a
name=RFC7617>RFC7617</a>]</span><span style='font-size:10.5pt;color:#333333;
<p class=MsoNormal style='margin-left:127.6pt;text-indent:-113.4pt'><span class=Refterm>[RFC7617]</span><span style='font-size:10.5pt;color:#333333;
background:white'>                      </span>Reschke, J., &quot;The 'Basic' HTTP Authentication
Scheme&quot;, RFC 7617, September 2015. <a
href="https://tools.ietf.org/html/rfc7617">https://tools.ietf.org/html/rfc7617</a>.  </p>
Expand Down Expand Up @@ -6258,8 +6247,8 @@ <h3>##subsubsec Applying an Action to

</div>

<p class=MsoNormal><a name="sec_AdvertisingAvailableOperationswithin">The
client MAY specify the </a><code>continue-on-error</code>
<p class=MsoNormal>The
client MAY specify the <code>continue-on-error</code>
preference, in which case the service MAY continue processing actions after a
failure. In this case, the service MUST, regardless of the <code>return</code> preference, return a response
containing at least the members identified by the request for which the action
Expand Down
95 changes: 46 additions & 49 deletions odata-protocol/temp/odata-v4.01-os-part1-protocol-raw.md
Original file line number Diff line number Diff line change
Expand Up @@ -39,80 +39,78 @@ document are to be interpreted as described in [RFC2119](#RFC2119).

## ##subsec Normative References

[\[[OData-ABNF]{#ABNF}\]]{.Refterm}                 *OData ABNF
Construction Rules Version 4.01*.\
[\[OData-ABNF\]]{.Refterm}                 *OData ABNF Construction
Rules Version 4.01*.\
See link in \"Additional artifacts\" section on cover page.

**\[[OData-Aggregation]{#ODataAggregationRef}**[**\]**]{.Hyperlink1}     
*OData Extension for Data Aggregation Version 4.0*.\
**\[OData-Aggregation**[**\]**]{.Hyperlink1}      *OData Extension for
Data Aggregation Version 4.0*.\
See link in \"Related work\" section on cover page.

[\[[OData-CSDL]{#ODataCSDLRef}JSON\]]{.Refterm}        *OData Common
Schema Definition Language (CSDL) JSON Representation Version 4.01*. See
link in \"Related work\" section on cover page.
[\[OData-CSDLJSON\]]{.Refterm}        *OData Common Schema Definition
Language (CSDL) JSON Representation Version 4.01*. See link in \"Related
work\" section on cover page.

[**\[**]{#ODataCSDLXMLRef}[OData-CSDLXML\]]{.Refterm}          *OData
Common Schema Definition Language (CSDL) XML Representation Version
4.01.* See link in \"Related work\" section on cover page

**\[[OData-JSON]{#ODataJSONRef}**[**\]**]{.Hyperlink1}                
*OData JSON Format Version 4.01.*\
**\[OData-JSON**[**\]**]{.Hyperlink1}                 *OData JSON Format
Version 4.01.*\
See link in \"Related work\" section on cover page.

**\[[OData-URL]{#ODataURLRef}\]**                   *OData Version 4.01
Part 2: URL Conventions*.\
OData-URL                   *OData Version 4.01 Part 2: URL
Conventions*.\
See link in \"Additional artifacts\" section on cover page.

**\[[OData-VocCap]{#VocCapabilities}\]**              *OData
Vocabularies Version 4.0: Capabilities Vocabulary.*\
OData-VocCap              *OData Vocabularies Version 4.0: Capabilities
Vocabulary.*\
See link in \"Related work\" section on cover page.

**\[[OData-VocCore]{#VocCore}\]**            *OData Vocabularies Version
4.0: Core Vocabulary.*\
OData-VocCore            *OData Vocabularies Version 4.0: Core
Vocabulary.*\
See link in \"Related work\" section on cover page.

**\[[RFC2046]{#RFC2046}\]                     ** Freed, N. and N.
Borenstein, \"Multipurpose Internet Mail Extensions (MIME) Part Two:
Media Types\", RFC 2046, November 1996.
<https://tools.ietf.org/html/rfc2046>.
**\[RFC2046\]                     ** Freed, N. and N. Borenstein,
\"Multipurpose Internet Mail Extensions (MIME) Part Two: Media Types\",
RFC 2046, November 1996. <https://tools.ietf.org/html/rfc2046>.

[\[[RFC2119]{#RFC2119}\]]{.Refterm}                      Bradner, S.,
"Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC
2119, March 1997. <https://tools.ietf.org/html/rfc2119>.
[\[RFC2119\]]{.Refterm}                      Bradner, S., "Key words for
use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March
1997. <https://tools.ietf.org/html/rfc2119>.

[\[[RFC3987]{#RFC3987}\]]{.Refterm}                      Duerst, M. and,
M. Suignard, "Internationalized Resource Identifiers (IRIs)", RFC 3987,
[\[RFC3987\]]{.Refterm}                      Duerst, M. and, M.
Suignard, "Internationalized Resource Identifiers (IRIs)", RFC 3987,
January 2005. <https://tools.ietf.org/html/rfc3987>.

[\[[RFC5646]{#rfc5646}\]]{.Refterm}                      Phillips, A.,
Ed., and M. Davis, Ed., "Tags for Identifying Languages", BCP 47, RFC
5646, September 2009. <http://tools.ietf.org/html/rfc5646>.
[\[RFC5646\]]{.Refterm}                      Phillips, A., Ed., and M.
Davis, Ed., "Tags for Identifying Languages", BCP 47, RFC 5646,
September 2009. <http://tools.ietf.org/html/rfc5646>.

**\[[RFC5789]{#RFC5789}\]**                      Dusseault, L., and J.
Snell, "Patch Method for HTTP", RFC 5789, March 2010.
<http://tools.ietf.org/html/rfc5789>.
RFC5789                      Dusseault, L., and J. Snell, "Patch Method
for HTTP", RFC 5789, March 2010. <http://tools.ietf.org/html/rfc5789>.

**\[[RFC7230]{#HTTPMessage}\]**                      Fielding, R., Ed.
and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Message
Syntax and Routing",[ ]{style="font-size:10.5pt;color:#333333"}RFC 7230,
June 2014. <https://tools.ietf.org/html/rfc7230>.
RFC7230                      Fielding, R., Ed. and J. Reschke, Ed.,
"Hypertext Transfer Protocol (HTTP/1.1): Message Syntax and Routing",[
]{style="font-size:10.5pt;color:#333333"}RFC 7230, June 2014.
<https://tools.ietf.org/html/rfc7230>.

**\[[RFC7231]{#HTTPSemantic}\]**                      Fielding, R., Ed.
and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1): Semantics
and Content"[,]{style="font-size:10.5pt;color:#333333"} RFC 7231, June
2014. <https://tools.ietf.org/html/rfc7231>.
RFC7231                      Fielding, R., Ed. and J. Reschke, Ed.,
"Hypertext Transfer Protocol (HTTP/1.1): Semantics and
Content"[,]{style="font-size:10.5pt;color:#333333"} RFC 7231, June 2014.
<https://tools.ietf.org/html/rfc7231>.

**\[[RFC7232]{#HTTPConditional}\]                     ** Fielding, R.,
Ed. and J. Reschke, Ed., "Hypertext Transfer Protocol (HTTP/1.1):
Conditional Requests"[, ]{style="font-size:10.5pt;color:#333333"}RFC
7232, June 2014. <https://tools.ietf.org/html/rfc7232>.
**\[RFC7232\]                     ** Fielding, R., Ed. and J. Reschke,
Ed., "Hypertext Transfer Protocol (HTTP/1.1): Conditional Requests"[,
]{style="font-size:10.5pt;color:#333333"}RFC 7232, June 2014.
<https://tools.ietf.org/html/rfc7232>.

[**\[**]{#_Toc370125980}[**RFC7240**]{#HTTPPREFER}**\]**                     
Snell, J., \"Prefer Header for HTTP\",[
]{style="font-size:10.5pt;color:#333333"}RFC 7240, June
2014.https://tools.ietf.org/html/rfc7240.

[\[[RFC7617]{#RFC7617}\]]{.Refterm}[                     
[\[RFC7617\]]{.Refterm}[                     
]{style="font-size:10.5pt;color:#333333;
background:white"}Reschke, J., \"The \'Basic\' HTTP Authentication
Scheme\", RFC 7617, September 2015.
Expand Down Expand Up @@ -5223,12 +5221,11 @@ background:#D9D9D9;margin-left:.3in;margin-right:.3in"}
GET http://host/service/Customers/\$each/SampleModel.MostRecentOrder()
:::

[The client MAY specify the]{#sec_AdvertisingAvailableOperationswithin}
`continue-on-error` preference, in which case the service MAY continue
processing actions after a failure. In this case, the service MUST,
regardless of the `return` preference, return a response containing at
least the members identified by the request for which the action failed.
Such members MUST be annotated with term
The client MAY specify the `continue-on-error` preference, in which case
the service MAY continue processing actions after a failure. In this
case, the service MUST, regardless of the `return` preference, return a
response containing at least the members identified by the request for
which the action failed. Such members MUST be annotated with term
`Core.DataModificationException` with a `failedOperation` value of
`invoke`.

Expand Down
Loading

0 comments on commit 300ab16

Please sign in to comment.