doc: Update RFC URLs

Consistently use the IETF HTML links instead of a random mix of
different sites and formats.  This also fixes one broken link for JSON
documentation.
This commit is contained in:
Michael Paquier 2019-01-05 12:48:55 +09:00
parent 60de80cd2d
commit feb4b80388
3 changed files with 5 additions and 5 deletions

View File

@ -13,7 +13,7 @@
<para>
JSON data types are for storing JSON (JavaScript Object Notation)
data, as specified in <ulink url="http://rfc7159.net/rfc7159">RFC
data, as specified in <ulink url="https://tools.ietf.org/html/rfc7159">RFC
7159</ulink>. Such data can also be stored as <type>text</type>, but
the JSON data types have the advantage of enforcing that each
stored value is valid according to the JSON rules. There are also

View File

@ -772,7 +772,7 @@ PGPing PQping(const char *conninfo);
Several <application>libpq</> functions parse a user-specified string to obtain
connection parameters. There are two accepted formats for these strings:
plain <literal>keyword = value</literal> strings
and <ulink url="http://www.ietf.org/rfc/rfc3986.txt">RFC
and <ulink url="https://tools.ietf.org/html/rfc3986">RFC
3986</ulink> URIs.
</para>

View File

@ -1329,15 +1329,15 @@ gen_random_uuid() returns uuid
<itemizedlist>
<listitem>
<para><ulink url="http://www.ietf.org/rfc/rfc4880.txt"></ulink></para>
<para><ulink url="https://tools.ietf.org/html/rfc4880"></ulink></para>
<para>OpenPGP message format.</para>
</listitem>
<listitem>
<para><ulink url="http://www.ietf.org/rfc/rfc1321.txt"></ulink></para>
<para><ulink url="https://tools.ietf.org/html/rfc1321"></ulink></para>
<para>The MD5 Message-Digest Algorithm.</para>
</listitem>
<listitem>
<para><ulink url="http://www.ietf.org/rfc/rfc2104.txt"></ulink></para>
<para><ulink url="https://tools.ietf.org/html/rfc2104"></ulink></para>
<para>HMAC: Keyed-Hashing for Message Authentication.</para>
</listitem>
<listitem>