Skip to content

Commit

Permalink
Merge pull request #2432 from aledbf/fix-links
Browse files Browse the repository at this point in the history
Fix broken links in the docs
  • Loading branch information
k8s-ci-robot authored Apr 27, 2018
2 parents 1086ec6 + 4ddedd4 commit 016e647
Show file tree
Hide file tree
Showing 6 changed files with 7 additions and 7 deletions.
2 changes: 1 addition & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@
* Submit github issues for any feature enhancements, bugs or documentation problems
* **Support**: Join to [Kubernetes Slack](http://slack.kubernetes.io/) to ask questions to get support from the maintainers and other developers
* Questions/comments can also be posted as [github issues](https://github.com/kubernetes/ingress-nginx/issues)
* **Discuss**: Tweet using the `#NginxIngress` hashtag
* **Discuss**: Tweet using the `#IngressNginx` hashtag


## Description
Expand Down
2 changes: 1 addition & 1 deletion docs/user-guide/nginx-configuration/annotations.md
Original file line number Diff line number Diff line change
Expand Up @@ -143,7 +143,7 @@ To enable consistent hashing for a backend:

### Custom NGINX load balancing

This is similar to https://github.com/kubernetes/ingress-nginx/blob/master/docs/user-guide/configmap.md#load-balance but configures load balancing algorithm per ingress.
This is similar to https://github.com/kubernetes/ingress-nginx/blob/master/docs/user-guide/nginx-configuration/configmap.md#load-balance but configures load balancing algorithm per ingress.
Note that `nginx.ingress.kubernetes.io/upstream-hash-by` takes preference over this. If this and `nginx.ingress.kubernetes.io/upstream-hash-by` are not set then we fallback to using globally configured load balancing algorithm.

### Custom NGINX upstream vhost
Expand Down
2 changes: 1 addition & 1 deletion docs/user-guide/nginx-configuration/configmap.md
Original file line number Diff line number Diff line change
Expand Up @@ -429,7 +429,7 @@ _References:_
Sets the name of the secret that contains Diffie-Hellman key to help with "Perfect Forward Secrecy".

_References:_
- https://wiki.openssl.org/index.php/Manual:Dhparam(1)
- https://wiki.openssl.org/index.php/Diffie-Hellman_parameters
- https://wiki.mozilla.org/Security/Server_Side_TLS#DHE_handshake_and_dhparam
- http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_dhparam

Expand Down
2 changes: 1 addition & 1 deletion docs/user-guide/nginx-configuration/index.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,4 +4,4 @@ There are three ways to customize NGINX:

1. [ConfigMap](./configmap.md): using a Configmap to set global configurations in NGINX.
2. [Annotations](./annotations.md): use this if you want a specific configuration for a particular Ingress rule.
3. [Custom template](./custom-template.md): when more specific settings are required, like [open_file_cache](http://nginx.org/en/./http/ngx_http_core_module.html#open_file_cache), adjust [listen](http://nginx.org/en/./http/ngx_http_core_module.html#listen) options as `rcvbuf` or when is not possible to change the configuration through the ConfigMap.
3. [Custom template](./custom-template.md): when more specific settings are required, like [open_file_cache](http://nginx.org/en/docs/http/ngx_http_core_module.html#open_file_cache), adjust [listen](http://nginx.org/en/docs/http/ngx_http_core_module.html#listen) options as `rcvbuf` or when is not possible to change the configuration through the ConfigMap.
4 changes: 2 additions & 2 deletions docs/user-guide/tls.md
Original file line number Diff line number Diff line change
Expand Up @@ -151,10 +151,10 @@ version to fully support Kube-Lego is nginx Ingress controller 0.8.

## Default TLS Version and Ciphers

To provide the most secure baseline configuration possible, nginx-ingress defaults to using TLS 1.2 and a [secure set of TLS ciphers](https://github.com/kubernetes/ingress-nginx/blob/master/docs/user-guide/configmap.md#ssl-ciphers)
To provide the most secure baseline configuration possible, nginx-ingress defaults to using TLS 1.2 and a [secure set of TLS ciphers](https://github.com/kubernetes/ingress-nginx/blob/master/docs/user-guide/nginx-configuration/configmap.md#ssl-ciphers)

## Legacy TLS
The default configuration, though secure, does not support some older browsers and operating systems. For instance, 20% of Android phones in use today are not compatible with nginx-ingress's default configuration. To change this default behavior, use a [ConfigMap](https://github.com/kubernetes/ingress-nginx/blob/master/docs/user-guide/configmap.md#ssl-ciphers).
The default configuration, though secure, does not support some older browsers and operating systems. For instance, 20% of Android phones in use today are not compatible with nginx-ingress's default configuration. To change this default behavior, use a [ConfigMap](https://github.com/kubernetes/ingress-nginx/blob/master/docs/user-guide/nginx-configuration/configmap.md#ssl-ciphers).

A sample ConfigMap to allow these older clients connect could look something like the following:

Expand Down
2 changes: 1 addition & 1 deletion internal/ingress/controller/config/config.go
Original file line number Diff line number Diff line change
Expand Up @@ -303,7 +303,7 @@ type Configuration struct {
SSLECDHCurve string `json:"ssl-ecdh-curve,omitempty"`

// The secret that contains Diffie-Hellman key to help with "Perfect Forward Secrecy"
// https://wiki.openssl.org/index.php/Manual:Dhparam(1)
// https://wiki.openssl.org/index.php/Diffie-Hellman_parameters
// https://wiki.mozilla.org/Security/Server_Side_TLS#DHE_handshake_and_dhparam
// http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_dhparam
SSLDHParam string `json:"ssl-dh-param,omitempty"`
Expand Down

0 comments on commit 016e647

Please sign in to comment.