From 7e4f22ca13c170fff641c201470b1a3404b663c8 Mon Sep 17 00:00:00 2001 From: jpersson Date: Wed, 2 Dec 2015 11:17:19 -0500 Subject: [PATCH] doc: update links to use https where possible PR-URL: https://github.com/nodejs/node/pull/4054 Reviewed-By: Colin Ihrig Reviewed-By: James M Snell Reviewed-By: Roman Reiss --- doc/api/addons.markdown | 2 +- doc/api/crypto.markdown | 10 +++++----- doc/api/errors.markdown | 2 +- doc/api/https.markdown | 4 ++-- doc/api/punycode.markdown | 2 +- doc/api/tls.markdown | 22 +++++++++++----------- doc/api/vm.markdown | 4 ++-- doc/api/zlib.markdown | 4 ++-- 8 files changed, 25 insertions(+), 25 deletions(-) diff --git a/doc/api/addons.markdown b/doc/api/addons.markdown index 28a5457cca7c72..d8f9953ecc4467 100644 --- a/doc/api/addons.markdown +++ b/doc/api/addons.markdown @@ -871,4 +871,4 @@ Test in JavaScript by running: [download]: https://github.com/rvagg/node-addon-examples [node-gyp]: https://github.com/nodejs/node-gyp [v8 reference]: http://izs.me/v8-docs/main.html -[Embedder's Guide]: http://code.google.com/apis/v8/embed.html +[Embedder's Guide]: https://code.google.com/apis/v8/embed.html diff --git a/doc/api/crypto.markdown b/doc/api/crypto.markdown index 5e733efab7428c..62e83e62db2210 100644 --- a/doc/api/crypto.markdown +++ b/doc/api/crypto.markdown @@ -14,7 +14,7 @@ decipher, sign and verify methods. The class used for working with signed public key & challenges. The most common usage for this series of functions is when dealing with the `` -element. http://www.openssl.org/docs/apps/spkac.html +element. https://www.openssl.org/docs/apps/spkac.html Returned by `crypto.Certificate`. @@ -464,7 +464,7 @@ dictionary with keys: (Certificate Revocation List) * `ciphers`: A string describing the ciphers to use or exclude. Consult - + for details on the format. If no 'ca' details are given, then Node.js will use the default @@ -797,10 +797,10 @@ See the reference for other recommendations and details. [buffer]: buffer.html [buffers]: buffer.html [Caveats]: #crypto_caveats -[initialization vector]: http://en.wikipedia.org/wiki/Initialization_vector +[initialization vector]: https://en.wikipedia.org/wiki/Initialization_vector [NIST SP 800-131A]: http://csrc.nist.gov/publications/nistpubs/800-131A/sp800-131A.pdf [NIST SP 800-132]: http://csrc.nist.gov/publications/nistpubs/800-132/nist-sp800-132.pdf -[RFC 2412]: http://www.rfc-editor.org/rfc/rfc2412.txt -[RFC 3526]: http://www.rfc-editor.org/rfc/rfc3526.txt +[RFC 2412]: https://www.rfc-editor.org/rfc/rfc2412.txt +[RFC 3526]: https://www.rfc-editor.org/rfc/rfc3526.txt [stream]: stream.html [streams]: stream.html diff --git a/doc/api/errors.markdown b/doc/api/errors.markdown index 799a8141af43e1..6ffc24e9499ae5 100644 --- a/doc/api/errors.markdown +++ b/doc/api/errors.markdown @@ -482,7 +482,7 @@ often a sign that a connected socket was not `.end()`'d appropriately. [below]: #errors_error_propagation_and_interception [domains]: domain.html [event emitter-based]: events.html#events_class_events_eventemitter -[file descriptors]: http://en.wikipedia.org/wiki/File_descriptor +[file descriptors]: https://en.wikipedia.org/wiki/File_descriptor [online]: http://man7.org/linux/man-pages/man3/errno.3.html [stream-based]: stream.html [syscall]: http://man7.org/linux/man-pages/man2/syscall.2.html diff --git a/doc/api/https.markdown b/doc/api/https.markdown index 6b688668f7f47e..59d97939f634c3 100644 --- a/doc/api/https.markdown +++ b/doc/api/https.markdown @@ -167,7 +167,7 @@ The following options from [`tls.connect()`][] can also be specified. However, a - `ca`: An authority certificate or array of authority certificates to check the remote host against. - `ciphers`: A string describing the ciphers to use or exclude. Consult - for + for details on the format. - `rejectUnauthorized`: If `true`, the server certificate is verified against the list of supplied CAs. An `'error'` event is emitted if verification @@ -225,7 +225,7 @@ Example: [`http.Server`]: http.html#http_class_http_server [`https.Agent`]: #https_class_https_agent [`https.request()`]: #https_https_request_options_callback -[`SSL_METHODS`]: http://www.openssl.org/docs/ssl/ssl.html#DEALING_WITH_PROTOCOL_METHODS +[`SSL_METHODS`]: https://www.openssl.org/docs/ssl/ssl.html#DEALING_WITH_PROTOCOL_METHODS [`tls.connect()`]: tls.html#tls_tls_connect_options_callback [`tls.createServer()`]: tls.html#tls_tls_createserver_options_secureconnectionlistener [`url.parse()`]: url.html#url_url_parse_urlstr_parsequerystring_slashesdenotehost diff --git a/doc/api/punycode.markdown b/doc/api/punycode.markdown index c54a981fedb45b..0b3f49d9ba69a3 100644 --- a/doc/api/punycode.markdown +++ b/doc/api/punycode.markdown @@ -67,4 +67,4 @@ Creates a string based on an array of numeric code point values. A string representing the current Punycode.js version number. [Punycode.js]: https://mths.be/punycode -[JavaScript uses UCS-2 internally]: http://mathiasbynens.be/notes/javascript-encoding +[JavaScript uses UCS-2 internally]: https://mathiasbynens.be/notes/javascript-encoding diff --git a/doc/api/tls.markdown b/doc/api/tls.markdown index cafea15a3bf6cd..80d2a12f605055 100644 --- a/doc/api/tls.markdown +++ b/doc/api/tls.markdown @@ -425,7 +425,7 @@ Example: { name: 'AES256-SHA', version: 'TLSv1/SSLv3' } See SSL_CIPHER_get_name() and SSL_CIPHER_get_version() in -http://www.openssl.org/docs/ssl/ssl.html#DEALING_WITH_CIPHERS for more +https://www.openssl.org/docs/ssl/ssl.html#DEALING_WITH_CIPHERS for more information. ### tlsSocket.getEphemeralKeyInfo() @@ -680,7 +680,7 @@ dictionary with keys: (Certificate Revocation List) * `ciphers`: A string describing the ciphers to use or exclude. Consult - + for details on the format. * `honorCipherOrder` : When choosing a cipher, use the server's preferences instead of the client preferences. For further details see `tls` module @@ -914,10 +914,10 @@ Example: console.log(ciphers); // ['AES128-SHA', 'AES256-SHA', ...] -[OpenSSL cipher list format documentation]: http://www.openssl.org/docs/apps/ciphers.html#CIPHER_LIST_FORMAT -[Chrome's 'modern cryptography' setting]: http://www.chromium.org/Home/chromium-security/education/tls#TOC-Deprecation-of-TLS-Features-Algorithms-in-Chrome +[OpenSSL cipher list format documentation]: https://www.openssl.org/docs/apps/ciphers.html#CIPHER_LIST_FORMAT +[Chrome's 'modern cryptography' setting]: https://www.chromium.org/Home/chromium-security/education/tls#TOC-Deprecation-of-TLS-Features-Algorithms-in-Chrome [specific attacks affecting larger AES key sizes]: https://www.schneier.com/blog/archives/2009/07/another_new_aes.html -[BEAST attacks]: http://blog.ivanristic.com/2011/10/mitigating-the-beast-attack-on-tls.html +[BEAST attacks]: https://blog.ivanristic.com/2011/10/mitigating-the-beast-attack-on-tls.html [crypto.getCurves()]: crypto.html#crypto_crypto_getcurves [tls.createServer]: #tls_tls_createserver_options_secureconnectionlistener [tls.createSecurePair]: #tls_tls_createsecurepair_context_isserver_requestcert_rejectunauthorized_options @@ -929,15 +929,15 @@ Example: [`'secureConnection'`]: #tls_event_secureconnection [Perfect Forward Secrecy]: #tls_perfect_forward_secrecy [Stream]: stream.html#stream_stream -[SSL_METHODS]: http://www.openssl.org/docs/ssl/ssl.html#DEALING_WITH_PROTOCOL_METHODS +[SSL_METHODS]: https://www.openssl.org/docs/ssl/ssl.html#DEALING_WITH_PROTOCOL_METHODS [tls.Server]: #tls_class_tls_server -[SSL_CTX_set_timeout]: http://www.openssl.org/docs/ssl/SSL_CTX_set_timeout.html -[RFC 4492]: http://www.rfc-editor.org/rfc/rfc4492.txt -[Forward secrecy]: http://en.wikipedia.org/wiki/Perfect_forward_secrecy +[SSL_CTX_set_timeout]: https://www.openssl.org/docs/ssl/SSL_CTX_set_timeout.html +[RFC 4492]: https://www.rfc-editor.org/rfc/rfc4492.txt +[Forward secrecy]: https://en.wikipedia.org/wiki/Perfect_forward_secrecy [DHE]: https://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange [ECDHE]: https://en.wikipedia.org/wiki/Elliptic_curve_Diffie%E2%80%93Hellman -[asn1.js]: http://npmjs.org/package/asn1.js -[OCSP request]: http://en.wikipedia.org/wiki/OCSP_stapling +[asn1.js]: https://npmjs.org/package/asn1.js +[OCSP request]: https://en.wikipedia.org/wiki/OCSP_stapling [TLS recommendations]: https://wiki.mozilla.org/Security/Server_Side_TLS [TLS Session Tickets]: https://www.ietf.org/rfc/rfc5077.txt [getPeerCertificate]: #tls_tlssocket_getpeercertificate_detailed diff --git a/doc/api/vm.markdown b/doc/api/vm.markdown index 592d42d9151874..fd36c6b21f7ee0 100644 --- a/doc/api/vm.markdown +++ b/doc/api/vm.markdown @@ -275,6 +275,6 @@ e.g. `(0,eval)('code')`. However, it also has the following additional options: - `timeout`: a number of milliseconds to execute `code` before terminating execution. If execution is terminated, an [`Error`][] will be thrown. -[indirect `eval` call]: http://es5.github.io/#x10.4.2 -[global object]: http://es5.github.io/#x15.1 +[indirect `eval` call]: https://es5.github.io/#x10.4.2 +[global object]: https://es5.github.io/#x15.1 [`Error`]: errors.html#errors_class_error diff --git a/doc/api/zlib.markdown b/doc/api/zlib.markdown index 8d4d7e87e3918f..5b1cf407820d53 100644 --- a/doc/api/zlib.markdown +++ b/doc/api/zlib.markdown @@ -356,8 +356,8 @@ Decompress a raw Buffer with Inflate. Decompress a raw Buffer with Unzip. -[accept-encoding]: http://www.w3.org/Protocols/rfc2616/rfc2616-sec14.html#sec14.3 -[content-encoding]: http://www.w3.org/Protocols/rfc2616/rfc2616-sec14.html#sec14.11 +[accept-encoding]: https://www.w3.org/Protocols/rfc2616/rfc2616-sec14.html#sec14.3 +[content-encoding]: https://www.w3.org/Protocols/rfc2616/rfc2616-sec14.html#sec14.11 [Memory Usage Tuning]: #zlib_memory_usage_tuning [zlib documentation]: http://zlib.net/manual.html#Constants [options]: #zlib_class_options