Browse Source

typos, spacing, and capitaliztion fixes

Brian (bex) Exelbierd 4 years ago
parent
commit
f909b96070

+ 4 - 4
doc/Whitepaper.md

@@ -20,7 +20,7 @@ Over time the network has gotten bigger and the users have found new needs.
 In the age when packet inspection is universal and security breaches are
 commonplace, cryptographic integrity and confidentiality are becoming more of
 a requirement. The US government recognized this requirement and has been
-helping through [IPSEC] and [DNSSEC] efforts.
+helping through [IPsec] and [DNSSEC] efforts.
 
 Another issue is how are we going to route packets in a world where the global
 routing table is simply too large for any one router to hold it all? Despite
@@ -63,7 +63,7 @@ self-configuring protocols such as [OLSR], [HSLS], and [BATMAN].
 
 Not every problem listed has an existing solution and of the ones which do,
 many of the solutions are based on incompatible technology. For example: OLSR
-was not designed to operate with IPSEC and LISP. Even where the solutions exist
+was not designed to operate with IPsec and LISP. Even where the solutions exist
 and are ready for deployment, they still require mass technology adoption and
 they don't offer existing ISPs significant immediate gains.
 
@@ -846,7 +846,7 @@ now wishes to send more data MUST send that data as more (repeat) key packets.
 The content and temporary key is encrypted and authenticated using
 crypto_box_curve25519poly1305xsalsa20_afternm() function, using the shared
 secret computed using crypto_box_curve25519poly1305xsalsa20_beforenm()
-with one peer's temporary public key and the other peer's permament secret key.
+with one peer's temporary public key and the other peer's permanent secret key.
 
 It can be decrypted using crypto_box_curve25519poly1305xsalsa20_open_afternm(),
 with the shared secret computed, which can be computed the same way.
@@ -1056,7 +1056,7 @@ packet is written out to the TUN device.
 
 [Namecoin]: http://dot-bit.org/Main_Page "Namecoin: a peer-to-peer generic name/value datastore system based on Bitcoin technology (a decentralized cryptocurrency)."
 
-[IPSEC]: https://en.wikipedia.org/wiki/IPsec "IPsec: a protocol suite for securing Internet Protocol (IP) communications by authenticating and encrypting each IP packet of a communication session. IPsec also includes protocols for establishing mutual authentication between agents at the beginning of the session and negotiation of cryptographic keys to be used during the session."
+[IPsec]: https://en.wikipedia.org/wiki/IPsec "IPsec: a protocol suite for securing Internet Protocol (IP) communications by authenticating and encrypting each IP packet of a communication session. IPsec also includes protocols for establishing mutual authentication between agents at the beginning of the session and negotiation of cryptographic keys to be used during the session."
 
 [DNSSEC]: https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions "A suite of Internet Engineering Task Force (IETF) specifications for securing certain kinds of information provided by the Domain Name System (DNS) as used on Internet Protocol (IP) networks. It is a set of extensions to DNS which provide to DNS clients (resolvers) origin authentication of DNS data, authenticated denial of existence, and data integrity, but not availability or confidentiality."
 

+ 1 - 1
doc/achievements.md

@@ -11,7 +11,7 @@ Each achievement will have an associated value. Your score is the sum of these p
 Achievements expire, so if at any given time you don't qualify, you lose those points!
 
 1. Generate a PGP key
-2. Install Git and create a Github account so you can submit Pull Requests and issues.
+2. Install Git and create a GitHub account so you can submit Pull Requests and issues.
 3. Build cjdns from source
 4. Successfully peer with somebody.
 5. Run only the latest version of cjdns on all your nodes.

+ 6 - 6
doc/admin-api.md

@@ -11,7 +11,7 @@ You can call all of the functions which are called by cjdroute to collect inform
 the core's configuration.
 
 ## How a function works
-To call a function you send a udp packet containing a bencoded request to the core and it sends
+To call a function you send a UDP packet containing a bencoded request to the core and it sends
 back a bencoded response.
 
     echo -n 'd1:q4:pinge' | nc6 -u -t 1 -n -w3 127.0.0.1 11234
@@ -272,7 +272,7 @@ Examples:
 
 ETHInterface is a connector which allows cjdns nodes on the same lan to automatically connect
 without the need to IP addresses on the LAN or sharing of connection credentials. It works on
-wireless LANs as well as wired ethernet LANs.
+wireless LANs as well as wired Ethernet LANs.
 
 #### ETHInterface_new()
 
@@ -285,7 +285,7 @@ unless it is running as root and will fail with `process cannot open more files`
 
 Parameters:
 
-* required String **bindDevice** the name of the ethernet device to bind to, eg: `eth0` or `wlan0`.
+* required String **bindDevice** the name of the Ethernet device to bind to, eg: `eth0` or `wlan0`.
 
 Returns:
 
@@ -316,7 +316,7 @@ Other errors are self-explanitory.
 
 Enable or disable sending or receiving of ETHInterface beacon messages.
 ETHInterface uses periodic beacon messages to automatically peer nodes which are on the same LAN.
-Be mindful that if your lan has is open wifi, enabling beaconing will allow anyone to peer with you.
+Be mindful that if your LAN has is open wifi, enabling beaconing will allow anyone to peer with you.
 
 **Auth Required**
 
@@ -416,7 +416,7 @@ Examples:
 
 #### IpTunnel_removeConnection()
 
-Remove an IPTunnel connection from the list, the other end will nolonger be able to send traffic
+Remove an IPTunnel connection from the list, the other end will no longer be able to send traffic
 over this connection.
 
 **Auth Required**
@@ -627,7 +627,7 @@ by experimentation or by reading the source.
 
 **Note**: The list of functions is paged to make sure each message fits inside of a UDP packet, in
 order to get the whole list of functions, you must increment the `page` parameter until the result
-nolonger contains the `more` field.
+no longer contains the `more` field.
 
 Parameters:
 

+ 1 - 1
doc/benchmark.txt

@@ -1512,7 +1512,7 @@ here you have a new benchmark. It's this cheap ADSL router:
 http://wiki.openwrt.org/toh/comtrend/ar5387un
 
 The cjdns code is as e9bcb0f9f06870d6f4904149e1c15eca09c7ed8a
-(That's mentioned in the meshbox thing I used in openwrt to build it:
+(That's mentioned in the meshbox thing I used in OpenWrt to build it:
 https://github.com/SeattleMeshnet/meshbox/blob/master/cjdns/Makefile )
 
 The results (better than my 1.2GHz ARM Sheevaplug!):

+ 2 - 2
doc/bugs/distro-quirks.md

@@ -1,6 +1,6 @@
 # OS/distribution-specific quirks
 
-## OSX
+## macOS
 
 ### Failure to autopeer
 
@@ -15,7 +15,7 @@
 16:49 <@Arceliar> or bug people who own a mac to write ETHInterface_darwin.c
 ```
 
-There you have it, Macs don't autopeer via ethernet frames.
+There you have it, Macs don't autopeer via Ethernet frames.
 
 This is also probably why it doesn't work on windows, either.
 

+ 2 - 2
doc/cjdns/changelog.md

@@ -59,7 +59,7 @@ master since: 185fe28 - Nodes trying to ping themselves causing crashes (Fri Jan
   establish peering to every other node (also v13), but from v13 on, their
   traffic won't be switched any longer. They also won't make it into v13 nodes'
   routing tables.
-- The ETHInterface wire protocol now includes the payload length. A few ethernet
+- The ETHInterface wire protocol now includes the payload length. A few Ethernet
   adapters don't strip the checksum which is appended to the packet by the
   sender, and thus confuse the decrypter.
 - `NodeStore_getBest()` no longer takes DHT k-buckets into accounts -- the
@@ -77,5 +77,5 @@ master since: 185fe28 - Nodes trying to ping themselves causing crashes (Fri Jan
   the running process, avoiding the otherwise neccessary restart:
   `contrib/bash/peers.sh user user@example.net <user's ipv6>`
 - Minor Fixes for Android
-- It's now possible to cross-compile for ARM, on an OSX host.
+- It's now possible to cross-compile for ARM, on an macOS host.
 - Documentation, and scripts in `contrib/` have been improved.

+ 1 - 1
doc/cjdns/functions/Address_xorcmp.md

@@ -21,4 +21,4 @@ uint32_t ref = target;
 return ((negativeIfCloser ^ ref) < (positiveIfCloser ^ ref)) ? -1 : 1;
 ```
 simple stuff right?
-TODO: explain how the build config files tie in to this Endian business.  
+TODO: explain how the build config files tie in to this Endian business.

+ 7 - 7
doc/cjdns/peering-over-UDP-IP.md

@@ -30,12 +30,12 @@ If you have a static IP, reading this document in-order should make learning abo
 
 ## Dynamic IP <a name="dynamic-ip"></a>
 
-Giving other people your IP address will not be a good way for your peer to reach you over the UDP/IP layer because, your IP address is subject to change without notice. However, if you know of someone with a static IP you can still connect by making an **outbound** connection to them.  
+Giving other people your IP address will not be a good way for your peer to reach you over the UDP/IP layer because, your IP address is subject to change without notice. However, if you know of someone with a static IP you can still connect by making an **outbound** connection to them.
 **tl;dr** don't choose an option below where you give out your IP address.
 
 ## cexec <a name="cexec"></a>
 
-If you have any trouble in this section it is safe to skip but, you will need to use another tool or shutdown your cjdroute to add a new peer.  
+If you have any trouble in this section it is safe to skip but, you will need to use another tool or shutdown your cjdroute to add a new peer.
 
 Usage:
 
@@ -59,7 +59,7 @@ If you like you can put it in your `~/.*rc` for your terminal flavor.
 
 ## Adding peers <a name="add-peers"></a>
 
-It is essential at this point in time that peers stay connected the network is small and subject to do strange things.  
+It is essential at this point in time that peers stay connected the network is small and subject to do strange things.
 Reasons you should have your peers contact information:
 
 - Network diagnosis
@@ -97,7 +97,7 @@ Reasons you should have your peers contact information:
 
 ### InboundPeering<a name="inbound"></a>
 
-You give your peer your IP address, port, and password.  
+You give your peer your IP address, port, and password.
 Prerequisites:
 
 - A long passphrase that you do not have to remember
@@ -196,7 +196,7 @@ Find out more about this command in the [admin/README.md][cjd-admin-readme] ([cl
 
 #### Update your peer <a name="update-peer"></a>
 
-Securely transfer the connectTo block you created for your peer.  
+Securely transfer the connectTo block you created for your peer.
 Ways to do this:
 
 - Get [GPG][]
@@ -206,7 +206,7 @@ Ways to do this:
 
 ### Outbound Peering<a name="outbound"></a>
 
-You will receve a connectTo block through secure means.  
+You will receve a connectTo block through secure means.
 Prerequisites:
 
 - A peer that has agreed to accept an inbound connection
@@ -239,7 +239,7 @@ Save cjdroute.conf
 
 #### Update cjdroute <a name="update-cjdroute-outbound"></a>
 
-There are 2 ways to do this.  
+There are 2 ways to do this.
 ```bash
 sudo killall cjdroute
 ```

+ 11 - 11
doc/faq/general.md

@@ -1,10 +1,10 @@
 ## What is Project Meshnet?
 
-Project Meshnet is an organization that aims to build a versatile, decentralized network built on secure protocols for routing traffic over private mesh or public networks independent of a central supporting infrastructure.  
+Project Meshnet is an organization that aims to build a versatile, decentralized network built on secure protocols for routing traffic over private mesh or public networks independent of a central supporting infrastructure.
   
 ## What is Cjdns?
 
-Cjdns (Caleb James DeLisle's Network Suite) is a networking protocol and reference implementation. It is founded on the ideology that networks should be easy to set up, protocols should scale smoothly, and security should be ubiquitous.  
+Cjdns (Caleb James DeLisle's Network Suite) is a networking protocol and reference implementation. It is founded on the ideology that networks should be easy to set up, protocols should scale smoothly, and security should be ubiquitous.
   
 ## How do I install Cjdns?
 
@@ -26,31 +26,31 @@ Chains of nodes are vulnerable to being shut off if even one link is taken offli
 
 This is called a [Meshlocal](/meshlocals/intro.md). I am trying to start a [Toronto-based MeshLocal](/meshlocals/existing/toronto.md).
 
-To join the network, you need a password and a public key from someone who is already on the network. If you're in Toronto or the surrounding area, and are interested, <a href="/contact">contact</a> me.  
+To join the network, you need a password and a public key from someone who is already on the network. If you're in Toronto or the surrounding area, and are interested, <a href="/contact">contact</a> me.
   
 ## Is Cjdns anonymous?
 
-No, Cjdns is not anonymous, nor is it intended to be. For a more in-depth explanation, take a look at the <a href="https://github.com/cjdelisle/cjdns/blob/master/doc/Whitepaper.md">whitepaper</a>.  
+No, Cjdns is not anonymous, nor is it intended to be. For a more in-depth explanation, take a look at the <a href="https://github.com/cjdelisle/cjdns/blob/master/doc/Whitepaper.md">whitepaper</a>.
   
 ## I can ping||curl||wget a cjdns ipv6, but I can't browse to it. What's up?  
 
-It's most likely a problem with your browser. If you are using Firefox||Iceweasel||Chrome||Chromium, we know about this, and there's a fix.  
+It's most likely a problem with your browser. If you are using Firefox||Iceweasel||Chrome||Chromium, we know about this, and there's a fix.
 
 In Firefox or Iceweasel, everything should work out of the box (on Debian and Ubuntu, at least). Mint is weird, and has for some reason disabled IPV6 by default in their Firefox package. You can turn it on by entering `about:config` in your omnibox. You may get some sort of warning about it being possible to break things, ignore it and proceed. Enter `IPv6` in the search field that appears. There should be an entry: `disableIPv6`, and it is likely set to `true`. Set it to be false, and just to be sure, close the browser completely and reopen it to test things out.
 
-If you are using chrome or chromium, you probably need to relaunch the browser using a flag that enables ipv6. `chromium-browser --enable-ipv6` or `google-chrome --enable-ipv6` should do the trick.  
+If you are using chrome or chromium, you probably need to relaunch the browser using a flag that enables ipv6. `chromium-browser --enable-ipv6` or `google-chrome --enable-ipv6` should do the trick.
 
-If you're having trouble browsing to a raw ipv6 string, keep in mind that different programs still use different formats for entering such ip addresses. Most browsers require that you enclose the address in square brackets, like `http://[fce3:4ece:ab11:505e:21aa:fc21:bf42:62b9]/` <- this.  
+If you're having trouble browsing to a raw ipv6 string, keep in mind that different programs still use different formats for entering such ip addresses. Most browsers require that you enclose the address in square brackets, like `http://[fce3:4ece:ab11:505e:21aa:fc21:bf42:62b9]/` <- this.
 
 Some irc clients (Hexchat) need you to enter `fcbe:5f12:67d8:77ea:e4d8:aecc:2b4f:a4b/6667`  
   
 ## It's still not working  
 
-It's also possible that everything's configured properly, but you don't have a route to the node you're trying to find. When this is the case, you can try to strengthen the connection according to <a class="clearnet" href="https://en.wikipedia.org/wiki/Hebbian_theory">Hebbian Theory</a>, which, in neuroscience, is the idea that 'cells that fire together, wire together'. You might not know a route to that node, but it might have one to you. Getting them to ping you, if possible, should give you a better connection. If they can't, have them ping nearby nodes that they can find. You should do the same. Consult <a href="http://www.fc00.org">www.fc00.org</a> to get a better idea of what nodes you should look for.  
+It's also possible that everything's configured properly, but you don't have a route to the node you're trying to find. When this is the case, you can try to strengthen the connection according to <a class="clearnet" href="https://en.wikipedia.org/wiki/Hebbian_theory">Hebbian Theory</a>, which, in neuroscience, is the idea that 'cells that fire together, wire together'. You might not know a route to that node, but it might have one to you. Getting them to ping you, if possible, should give you a better connection. If they can't, have them ping nearby nodes that they can find. You should do the same. Consult <a href="http://www.fc00.org">www.fc00.org</a> to get a better idea of what nodes you should look for.
   
 ## Is it possible for a central server to know routes to every other node?
 
-There are limits to the size of any node's routing table, but at hyperboria's current size, one server can know it all. That won't remain true as it grows.  
+There are limits to the size of any node's routing table, but at hyperboria's current size, one server can know it all. That won't remain true as it grows.
 
 ## What is Hyperboria's solution for DNS?  
 
@@ -86,8 +86,8 @@ Long Answer: Check the dependency list. You need access to a C99 compiler, NodeJ
 
 ## Can I use UPNP to bypass NAT?  
 
-cjdns does not interact at all with your NAT setup. Use some other upnp client to control your router.  
+cjdns does not interact at all with your NAT setup. Use some other upnp client to control your router.
 
-## Is there a linux distribution that works best as a Hyperboria node?
+## Is there a Linux distribution that works best as a Hyperboria node?
 
 Pretty much any distro will work, though some may require more tweaks.

+ 3 - 3
doc/faq/peering.md

@@ -74,9 +74,9 @@ Technically, only the IP, port, publicKey, and password are required. IPV6 will
 
 [Read this](https://en.wikipedia.org/wiki/Small-world_network)
 
-People are much more receptive to peering requests if you have already connected to Hyperboria.  EFNet has a much wider audience, and as such is treated with skepticism. Those with their foot already in the door will have an easier time making friends. If you think this is clique-ish or elitist, you may be right. If you want it to change, then <a class="clearnet" href="http://www.elephantjournal.com/2011/08/be-the-change-you-wish-to-see-in-the-world-not-gandhi/">be the change you want to see in the world</a>, and get on EFNet and start helping!
+People are much more receptive to peering requests if you have already connected to Hyperboria. EFNet has a much wider audience, and as such is treated with skepticism. Those with their foot already in the door will have an easier time making friends. If you think this is clique-ish or elitist, you may be right. If you want it to change, then <a class="clearnet" href="http://www.elephantjournal.com/2011/08/be-the-change-you-wish-to-see-in-the-world-not-gandhi/">be the change you want to see in the world</a>, and get on EFNet and start helping!
 
-It's  a bit circular, but it's a not a rule we have, more of an emergent behaviour. Many of us have spent a lot of time on EFNet helping newcomers to connect, only to have them leave after connecting for fifteen minutes.  Once we've seen that you are competent enough to connect, and that you have some lasting interest, there is far more incentive to spend time getting to know you.
+It's  a bit circular, but it's a not a rule we have, more of an emergent behaviour. Many of us have spent a lot of time on EFNet helping newcomers to connect, only to have them leave after connecting for fifteen minutes. Once we've seen that you are competent enough to connect, and that you have some lasting interest, there is far more incentive to spend time getting to know you.
 
 As to how the technical specifications of the network architecture...
 
@@ -146,7 +146,7 @@ To find your peers, run `cjdns/contrib/nodejs/tools/peerStats.js`
 
 Alternatively, you can use [this tool which does a few other things as well](https://github.com/ehmry/cjdcmd-ng).
 
-## How to sniff for ethernet cjdns traffic?
+## How to sniff for Ethernet cjdns traffic?
 
 ```
 tcpdump -nn -s0 -t -vv -e -i mon0 ether proto 0xfc00

+ 1 - 1
doc/index.md

@@ -40,7 +40,7 @@ You can contribute to its documentaion: https://github.com/hyperboria/docs
   - [OpenWrt](install/openwrt.md)
   - [Android](install/android.md) *TODO*
   - [Firefox OS](install/firefoxos.md) *TODO*
-  - [OS X](install/osx.md)
+  - [macOS](install/osx.md)
   - [Debian Wheezy](install/debian-wheezy.md)
   - [Debian Jessie](install/debian-jessie.md)
   - [Arch](install/arch.md)

+ 1 - 1
doc/meshlocals/intro.md

@@ -12,7 +12,7 @@ While this is useful for connecting with others who are interested, and for form
 
 <div class="mermaid">
     graph LR;
-        A(Local node)--\>|wireless lan cable|B(Other local node);
+        A(Local node)--\>|wireless LAN cable|B(Other local node);
         B--\>A;
 </div>
 

+ 8 - 8
doc/nat-gateway.md

@@ -7,8 +7,8 @@ Configure a host to act as a NAT gateway to provide access to Hyperboria for
 devices on your LAN (Windows PC, tablet, smart phone).
 
 This is a guide to setting up Ubuntu 13.04 to act as an IPv6 router and NAT
-gateway for CJDNS.  Those who prefer other distros should find it trivial to
-adapt these instructions as required. If you do not have a linux server on your
+gateway for CJDNS. Those who prefer other distros should find it trivial to
+adapt these instructions as required. If you do not have a Linux server on your
 LAN already, consider purchasing a BeagleBone Black (for only $45 dollars!).
 You can find instructions [here](http://hyperboria.name/bbb/) on how to set it
 up for CJDNS.
@@ -27,9 +27,9 @@ You will need:
 
 *OR*
 
-* One device running the linux of your choice with kernel 3.7 or later and
+* One device running the Linux of your choice with kernel 3.7 or later and
   connected to your LAN
-* Sufficient knowledge to adapt this guide to your prefered linux
+* Sufficient knowledge to adapt this guide to your prefered Linux
 
 ## Update and Configure iptables
 
@@ -37,7 +37,7 @@ You will find it much easier to do this as root rather then using sudo, so run
 `sudo -i` first.
 
 You will need iptables 1.4.17 or better to properly configure IPv6 NAT with
-masqurade.  Unfortunately, the latest Ubuntu as of the writing of this guide
+masquerade. Unfortunately, the latest Ubuntu as of the writing of this guide
 (13.04) only has 1.4.12, so you will need to download and install these
 packages (in order) before continuing:
 
@@ -55,14 +55,14 @@ later installed. You can confirm your version by running the following command:
 
         iptables --version
 
-Also note that you will need linux kernel 3.7 or later to have support for IPv6
+Also note that you will need Linux kernel 3.7 or later to have support for IPv6
 NAT at all.
 
 Next you need to enable forwarding for IPv6:
 
     echo 1 > /proc/sys/net/ipv6/conf/all/forwarding
 
-Make it permenant by editing `/etc/sysctl.conf` to include the following line:
+Make it permenent by editing `/etc/sysctl.conf` to include the following line:
 
     net.ipv6.conf.all.forwarding=1
 
@@ -135,7 +135,7 @@ is still working:
     reboot
 
 Don't forget to start CJDNS after it's done booting if you haven't set it up to
-start automatically.  Alternatively, if you do not want to reboot at this time,
+start automatically. Alternatively, if you do not want to reboot at this time,
 you can run the following command to assign the IP address to the interface
 manually:
 

+ 1 - 1
doc/notes/cjdns-core.md

@@ -10,7 +10,7 @@ To speak with those involved, join **HypeIRC/#documentation**
 
 ansuz has re-implemented the [xor metric](https://github.com/ansuz/cjdnsjs/tree/master/scripts/xor) and [key generation process](https://github.com/ansuz/cjdnsjs/tree/master/scripts/keys), along with the support functions involved, notably the implementation of Base32 used by cjdns.
 
-[jph](https://hackworth.be/) is experimenting with writing a minimal, linux first implementation in golang, along with deconstructing everything involved in making that happen. He is also investigating TUN support in other languages (notably Python and ocaml).
+[jph](https://hackworth.be/) is experimenting with writing a minimal, Linux first implementation in golang, along with deconstructing everything involved in making that happen. He is also investigating TUN support in other languages (notably Python and ocaml).
 
 **Note to contributors**: 
 

+ 1 - 1
doc/notes/dns.md

@@ -117,7 +117,7 @@ Would it be possible to have it be a part of cjdns? eg one less step to use? //
 - That being said, conventional DNS (A LA hypeDNS and paraDNS) is not difficult to set up. I've detailed the way to do it http://couch.syrinxist.org/dns <- here for paraDNS
 - When HypeDNS comes back online (supposedly on the weekend when finn isn't in school), I will add instructions for that.
 - It's literally 3 commands (at least on Debian/ubuntu/mint/arch).
-- I am willing to list instructions for OSX or other linux distros, but I am only able to test instructions on distros I run.
+- I am willing to list instructions for macOS or other Linux distros, but I am only able to test instructions on distros I run.
 - If you figure out how to do it on anything else, let me know and I'll list it.
 
 it was proposed (by prurigro) that an address be somehow based upon the owner's cjdns IPV6

+ 1 - 1
doc/notes/docs.md

@@ -25,7 +25,7 @@ Tutorials specifically for newbs
 - community guidelines
 
 
-stuff on OSX
+stuff on macOS
 
 - http://couch.syrinxist.org:9001/p/osx
 

+ 1 - 1
doc/notes/wanted.md

@@ -54,4 +54,4 @@ If you see something listed here that has been taken care of, please knock it of
 * [Known bugs && their circumstances](../bugs/index.md)
   + Failure to reestablish connection after disconnect/ipv4 change
   + [OS/distro-specific quirks](../bugs/distro-quirks.md)
-    - OSX doesn't autopeer
+    - macOS doesn't autopeer

+ 1 - 1
doc/projectGoals.md

@@ -70,7 +70,7 @@ network can scale. Cjdns uses a
 to spread the load of routing among a number of nodes, rather than requiring
 every node know the exact location of every other node. At the bottom layer,
 packets are tagged with the exact route they should take, think of it like
-driving directions.  At the upper layer the nodes maintain and test routes to
+driving directions. At the upper layer the nodes maintain and test routes to
 other nodes who have numerically similar IPv6 addresses to their own. Forwarding
 is achieved by sending a packet to physically nearby nodes who have destinations
 numerically close to the target address.

+ 1 - 1
doc/proxying.md

@@ -11,7 +11,7 @@ This can be simply done using a SSH connection.
 Creating SOCKSv5 connection
 ----------------------------
 
-To create SOCKS SSH connection in Linux/OSX:
+To create SOCKS SSH connection in Linux/macOS:
 
 ```bash
 ssh -f -N -D 8080 [your_cjdns_capable_host]

+ 1 - 1
doc/quickstart.md

@@ -18,7 +18,7 @@ Lots of this info is already in the repo, but it's scattered all over, and ideal
   + troubleshooting if you're not
     * do you have a tun device?
     * is your command line working? (ping6, curl)
-    * is your chrome/firefox working?
+    * is your Chrome/Firefox working?
 5. cool, now you're on
   + secure your device
   + get on hypeirc

+ 3 - 3
doc/shorewall_and_vpn_gateway_howto.md

@@ -8,9 +8,9 @@ Tutorial for setting up an IP tunnel gateway from cjdns to clearnet, using a VPN
  `ip6tables -A INPUT -i tun0 -p tcp --destination-port 22 -j REJECT`
 
 ## VPN
-Connect to a VPN provider (I used mullvad.net). Make sure you can pay with bitcoins. Recommended connection: openvpn.
+Connect to a VPN provider (I used mullvad.net). Make sure you can pay with bitcoins. Recommended connection: OpenVPN.
 
-## Firewall (shorewall)
+## Firewall (Shorewall)
 ### Interfaces
 ```
  #ZONE INTERFACE BROADCAST OPTIONS
@@ -78,7 +78,7 @@ The default gw for the clients (to vpn):
 
  `ip addr add 10.42.0.1/32 dev tun1`
 
-Masqurading (NAT):
+Masquerading (NAT):
 
  `iptables -t nat -A POSTROUTING -o tun1 -j MASQUERADE`
 

+ 6 - 6
doc/tunnel.md

@@ -57,7 +57,7 @@ it works.
 
 Running your own gateway is not automated, so you will want to implement some scripts to
 set the addresses for you. Lets imagine your ISP has given you the IPv6 prefix
-`1111:1111:1111:1111::/64` and your ISP's router is `1111:1111:1111:1111::1`. Your ethernet
+`1111:1111:1111:1111::/64` and your ISP's router is `1111:1111:1111:1111::1`. Your Ethernet
 card is probably set to `1111:1111:1111:1111::2` so you'll begin allocating above that.
 First you will have to reserve one address (eg: `1111:1111:1111:1111::3`) for your `tun0`
 device's address, then each client can have an address, so the first client will be issued
@@ -84,7 +84,7 @@ it is for later.
             ]
 
 Note the `ip6Prefix` field: it specifies the netmask that the client should use.
-We have set it to 0, so the client will think the entire IPv6 addfress space is
+We have set it to 0, so the client will think the entire IPv6 address space is
 accessible over the tunnel (which it is, since we're building a
 cjdns-to-clearnet gateway). This avoids us having to set up an IPv6 default
 gateway manually on the client node. If you want to advertise a smaller network
@@ -100,7 +100,7 @@ so you must set that next with the following command:
 Now that your tun device has an address, your client should be able to connect to and
 ping `1111:1111:1111:1111::3`, but it definitely won't be able to reach the rest of the
 world until you add a static route on the gateway to your ISP's router's address: `1111:1111:1111:1111::1`.
-This will make it route over the ethernet device and add a static route to allow the rest of
+This will make it route over the Ethernet device and add a static route to allow the rest of
 your /64 to route down the TUN device. Once you're finished, you'll want to set a default
 route via your ISP's router's address so outgoing IPv6 packets are forwarded correctly.
 
@@ -122,7 +122,7 @@ and to make it permanent, edit your `/etc/sysctl.conf` file and *uncomment* the
     #net.ipv6.conf.all.forwarding=1
     #net.ipv4.ip_forward = 1
 
-Run `sysctl --system` to use those new settigns.
+Run `sysctl --system` to use those new settings.
 
 For IPv4, you probably want to set up NAT between the `tun0` cjdns interface and
 the uplink `eth0`:
@@ -167,14 +167,14 @@ to the ones below (take special note of which device is associated with each lin
     default via 1111:1111:1111:1111:1111:1111:1111:1 dev eth0 metric 1024
 
 If your routes are correct and things still aren't working, continue to let the ping process run on the client
-and run `tcpdump -n -i eth0 icmp6` on the gateway to check the traffic flowing through its ethernet device.
+and run `tcpdump -n -i eth0 icmp6` on the gateway to check the traffic flowing through its Ethernet device.
 Look for any connections to or from the ipv6 address associated with your client on the tunnel, and if you see
 any with strange messages about "neighbor solicitation" or "neighbor advertisement", the problem is that your
 ISP's equipment is dropping replies instead of routing return traffic despite the addresses in use being
 allocated to you. This problem exists because of something called NDP (Neighbor Discovery Protocol), in which a
 request for 'neighbours' is made, and traffic isn't allowed to be sent back unless the ISP receives a response.
 
-A recent linux kernel allows you to set this directly, by
+A recent Linux kernel allows you to set this directly, by
 
     sysctl -w net.ipv6.conf.all.proxy_ndp=1
     ip -6 neigh add proxy 1111:1111:1111:1111::4 dev eth0