Skip to content

Commit

Permalink
fix typos; minor updates
Browse files Browse the repository at this point in the history
- signed-off-by: trimstray <[email protected]>
  • Loading branch information
trimstray committed Oct 23, 2019
1 parent 7ce622f commit 2813537
Show file tree
Hide file tree
Showing 3 changed files with 13 additions and 9 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -456,7 +456,7 @@ Generally, it provides the core of complete web stacks and is designed to help b

NGINX is also known as a _Apache Killer_. It is event-based, so it does not follow Apache's style of spawning new processes or threads for each web page request. Generally, it was created to solve the [C10K problem](http://www.kegel.com/c10k.html).

Unlike traditional servers, NGINX doesn't rely on threads to handle requests and it was written with a different architecture in mindone which is much more suitable for nonlinear scalability in both the number of simultaneous connections and requests per second.
Unlike traditional servers, NGINX doesn't rely on threads to handle requests and it was written with a different architecture in mind - one which is much more suitable for nonlinear scalability in both the number of simultaneous connections and requests per second.

For me, it is a one of the best and most important service that I used in my SysAdmin career.

Expand Down Expand Up @@ -943,7 +943,7 @@ Existing chapters:

</details>

If you have an idea, send it back to me or add a pull request.
If you have any idea, send it back to me or add a pull request.

## Checklist to rule them all

Expand Down
12 changes: 6 additions & 6 deletions doc/HTTP_BASICS.md
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ Some important information about HTTP:
- the requests and responses are in readable text
- the requests are independent of each other and the server doesn’t need to track the requests

I will not describe the HTTP protocol in detail, but I will discuss only the most important things because we have some great documents which describe it meticulously:
I will not describe the HTTP protocol meticulously so you have to look at this as an introduction. I will discuss only the most important things because we have some great documents which describe this protocol in a great deal of detail:

- [RFC 2616 - Hypertext Transfer Protocol - HTTP/1.1](https://tools.ietf.org/html/rfc2616)
- [HTTP Made Really Easy](https://www.jmarshall.com/easy/http/)
Expand All @@ -50,7 +50,7 @@ By its nature, HTTP is stateless. Stateless means that all requests are separate

Here is a brief explanation:

- most often the HTTP communication use the TCP protocol
- most often the HTTP communication uses the TCP protocol

- HTTP protocol is stateless (all requests are separate from each other)

Expand Down Expand Up @@ -122,7 +122,7 @@ When a client requests a resource from a server it uses HTTP. This request inclu

The server answers with the requested resource but also sends response headers giving information on the resource or the server itself.

See these explanations about HTTP headers:
See these articles about HTTP headers:

- [HTTP headers](https://developer.mozilla.org/pl/docs/Web/HTTP/Headers)
- [The HTTP Request Headers List](https://flaviocopes.com/http-request-headers/)
Expand All @@ -132,7 +132,7 @@ HTTP headers allow the client and the server to pass additional information with

The role of header compression:

> Header compression resulted in an ~88% reduction in the size of request headers and an ~85% reduction in the size of response headers. On the lower-bandwidth DSL link, in which the upload link is only 375 Kbps, request header compression in particular, led to significant page load time improvements for certain sites (i.e. those that issued large number of resource requests). We found a reduction of 45 - 1142 ms in page load time simply due to header compression.
> _Header compression resulted in an ~88% reduction in the size of request headers and an ~85% reduction in the size of response headers. On the lower-bandwidth DSL link, in which the upload link is only 375 Kbps, request header compression in particular, led to significant page load time improvements for certain sites (i.e. those that issued large number of resource requests). We found a reduction of 45 - 1142 ms in page load time simply due to header compression._
- HTTP/2 supports a new dedicated header compression algorithm, called HPACK
- HPACK is resilient to CRIME
Expand All @@ -156,7 +156,7 @@ The HTTP protocol includes a set of methods that indicate which action to be don

- `HEAD` - is almost identical to `GET`, except without the response body

- `TRACE` - is used for diagnostic purposes. The response will contain in its body the exact content of the request message
- `TRACE` - is used for used for diagnostic/debugging purposes which echo's back input back to the user

- `OPTIONS` - is used to describe the communication options (HTTP methods) that are available for the target resource

Expand Down Expand Up @@ -187,7 +187,7 @@ Example of form an HTTP request to fetch `/alerts/status` page from the web serv

##### Request line

The Request-line begins with a method, followed by the Request-URI and the protocol version, and ending with CRLF. The elements are separated by space SP characters:
The Request-line begins with a method, followed by the Request-URI and the protocol version, and ending with CRLF (`\r\n`). The elements are separated by space SP characters:

```
Request-Line = Method SP Request-URI SP HTTP-Version CRLF
Expand Down
6 changes: 5 additions & 1 deletion doc/SSL_TLS_BASICS.md
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,11 @@ TLS stands for _Transport Layer Security_. It is a protocol that provides privac

TLS ensures that a connection to a remote endpoint is the intended endpoint through encryption and endpoint identity verification. The versions of TLS, to date, are TLS 1.3, 1.2, 1.1, and 1.0.

I recommend to read [Bulletproof SSL and TLS](https://www.feistyduck.com/books/bulletproof-ssl-and-tls/).
I will not describe the SSL/TLS protocols meticulously so you have to look at this as an introduction. I will discuss only the most important things because we have some great documents which describe this protocol in a great deal of detail:

- [Bulletproof SSL and TLS](https://www.feistyduck.com/books/bulletproof-ssl-and-tls/)
- [Cryptology ePrint Archive](https://eprint.iacr.org/)
- [Every byte of a TLS connection explained and reproduced - TLS 1.2](https://tls.ulfheim.net/)

#### TLS versions

Expand Down

0 comments on commit 2813537

Please sign in to comment.