From f137f5520414dad67e6d9895eb2c10a94366e9ef Mon Sep 17 00:00:00 2001 From: Sergey Matveev Date: Fri, 28 Apr 2017 22:17:41 +0300 Subject: [PATCH] Small stylistical changes in documentation --- doc/chunked.texi | 4 ++-- doc/cmds.texi | 4 ++-- doc/sp.texi | 6 +++--- doc/usecases.texi | 2 +- 4 files changed, 8 insertions(+), 8 deletions(-) diff --git a/doc/chunked.texi b/doc/chunked.texi index 5bdbc22..27ad509 100644 --- a/doc/chunked.texi +++ b/doc/chunked.texi @@ -19,7 +19,7 @@ Chunked @file{FILE} produces @file{FILE.nncp.meta}, @file{FILE}. @file{.nncp.meta} contains information about file/chunk -size and their hash checksums. It is +size and their hash checksums. This is @url{https://tools.ietf.org/html/rfc4506, XDR}-encoded structure: @verbatim @@ -38,7 +38,7 @@ size and their hash checksums. It is Whole reassembled file's size @item Chunk size @tab unsigned hyper integer @tab - Size of each chunks (except for the last one, that could be smaller). + Size of each chunk (except for the last one, that could be smaller) @item Checksums @tab variable length array of 32 byte fixed length opaque data @tab BLAKE2b-256 checksum of each chunk diff --git a/doc/cmds.texi b/doc/cmds.texi index b06ad50..9f47b8d 100644 --- a/doc/cmds.texi +++ b/doc/cmds.texi @@ -90,7 +90,7 @@ notification. Perform @ref{Spool, spool} directory integrity check. Read all files that has Base32-encoded filenames and compare it with recalculated -BLAKE2b hash output of their contents. This supplementary command is +BLAKE2b hash output of their contents. That supplementary command is not used often in practice, if ever. @node nncp-daemon @@ -274,7 +274,7 @@ likely lead to filesystem fragmentation. Reassembly process on filesystems with deduplication capability should be rather lightweight. If @option{-dryrun} option is specified, then only existence and -integrity checking is performed. +integrity checking are performed. If @option{-keep} option is specified, then no @file{.nncp.meta}/@file{.nncp.chunkXXX} files are deleted during diff --git a/doc/sp.texi b/doc/sp.texi index f57a489..8123c7a 100644 --- a/doc/sp.texi +++ b/doc/sp.texi @@ -15,7 +15,7 @@ unacceptable performance degradation. SP works on top of @url{http://noiseprotocol.org/noise.html#interactive-patterns, @code{Noise_IK_25519_ChaChaPoly_BLAKE2b}} protocol. Each Noise packet -are sent inside @url{https://tools.ietf.org/html/rfc4506, XDR} envelope: +is sent inside an @url{https://tools.ietf.org/html/rfc4506, XDR} envelope: @verbatim +-----------------+ @@ -134,7 +134,7 @@ just an unsigned integer telling what body structure follows. @end table -Typical peers behaviour is following: +Typical peer's behaviour is following: @enumerate @item Perform Noise-IK handshake. @@ -163,7 +163,7 @@ delete @file{.part} suffix from file's name and send @emph{DONE} packet. @item When @emph{HALT} packet received, empty file sending queue. @item @emph{FILE} sending is performed only if no other outgoing packets are queued. -@item Each second node check are there any new @emph{tx} packets +@item Each second, node checks: are there any new @emph{tx} packets appeared and queues corresponding @emph{INFO} packets. @item If no packets are sent and received during @ref{CfgOnlineDeadline, onlinedeadline} duration, then close the connection. There is no diff --git a/doc/usecases.texi b/doc/usecases.texi index d45eeb4..8c2cd80 100644 --- a/doc/usecases.texi +++ b/doc/usecases.texi @@ -152,7 +152,7 @@ peer-to-peer networking is dangerous thing to do. The most popular cryptographic protocol in Internet is @url{https://en.wikipedia.org/wiki/Transport_Layer_Security, TLS} that -is very hard to implement right and hard to configure for mutual +is very hard to implement correctly and hard to configure for mutual participants authentication. Not all TLS configurations and related protocols provide @url{https://en.wikipedia.org/wiki/Forward_secrecy, forward secrecy} property -- all previously intercepted packets could be -- 2.44.0