diff xml/en/docs/http/configuring_https_servers.xml @ 1733:ecf2dd95ceb6

Added links in "Configuring HTTPS servers".
author Yaroslav Zhuravlev <yar@nginx.com>
date Wed, 15 Jun 2016 14:45:06 +0300
parents 47f70f50d554
children 40e461a34187
line wrap: on
line diff
--- a/xml/en/docs/http/configuring_https_servers.xml
+++ b/xml/en/docs/http/configuring_https_servers.xml
@@ -8,7 +8,7 @@
 <article name="Configuring HTTPS servers"
          link="/en/docs/http/configuring_https_servers.html"
          lang="en"
-         rev="9"
+         rev="10"
          author="Igor Sysoev"
          editor="Brian Mercer">
 
@@ -19,8 +19,11 @@ To configure an HTTPS server, the <liter
 must be enabled on
 <link doc="ngx_http_core_module.xml" id="listen">listening sockets</link>
 in the <link doc="ngx_http_core_module.xml" id="server"/> block,
-and the locations of the server certificate
-and private key files should be specified:
+and the locations of the
+<link doc="ngx_http_ssl_module.xml" id="ssl_certificate">server certificate</link>
+and
+<link doc="ngx_http_ssl_module.xml" id="ssl_certificate_key">private key</link>
+files should be specified:
 
 <programlisting>
 server {
@@ -70,11 +73,15 @@ Note that default values of these direct
 
 <para>
 SSL operations consume extra CPU resources.
-On multi-processor systems several worker processes should be run,
+On multi-processor systems several
+<link doc="../ngx_core_module.xml" id="worker_processes">worker processes</link>
+should be run,
 no less than the number of available CPU cores.
 The most CPU-intensive operation is the SSL handshake.
 There are two ways to minimize the number of these operations per client:
-the first is by enabling keepalive connections to send several
+the first is by enabling
+<link doc="ngx_http_core_module.xml" id="keepalive_timeout">keepalive</link>
+connections to send several
 requests via one connection and the second is to reuse SSL session
 parameters to avoid SSL handshakes for parallel and subsequent connections.
 The sessions are stored in an SSL session cache shared between workers