aboutsummaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
authorMaximilian Hils <git@maximilianhils.com>2015-09-07 10:52:18 +0200
committerMaximilian Hils <git@maximilianhils.com>2015-09-07 10:52:18 +0200
commitc4286b15dc3d95f52b7ce5b5292796109fa77f3f (patch)
treec83c666e6f82df7c397e4291bb3a0f32d7d864ae /docs
parent31ee4607c892f85c5d139e54acbc3ca4f9fb6bcb (diff)
downloadmitmproxy-c4286b15dc3d95f52b7ce5b5292796109fa77f3f.tar.gz
mitmproxy-c4286b15dc3d95f52b7ce5b5292796109fa77f3f.tar.bz2
mitmproxy-c4286b15dc3d95f52b7ce5b5292796109fa77f3f.zip
docs: minor fixes
Diffstat (limited to 'docs')
-rw-r--r--docs/certinstall.rst15
-rw-r--r--docs/config.rst37
-rw-r--r--docs/dev/architecture.rst2
-rw-r--r--docs/dev/exceptions.rst2
-rw-r--r--docs/dev/models.rst2
-rw-r--r--docs/dev/protocols.rst2
-rw-r--r--docs/dev/proxy.rst2
-rw-r--r--docs/dev/sslkeylogfile.rst6
-rw-r--r--docs/dev/testing.rst2
-rw-r--r--docs/features/anticache.rst2
-rw-r--r--docs/features/clientreplay.rst2
-rw-r--r--docs/features/passthrough.rst11
-rw-r--r--docs/features/proxyauth.rst2
-rw-r--r--docs/features/responsestreaming.rst11
-rw-r--r--docs/features/reverseproxy.rst3
-rw-r--r--docs/features/serverreplay.rst2
-rw-r--r--docs/features/setheaders.rst2
-rw-r--r--docs/features/socksproxy.rst2
-rw-r--r--docs/features/sticky.rst2
-rw-r--r--docs/features/tcpproxy.rst3
-rw-r--r--docs/features/upstreamcerts.rst2
-rw-r--r--docs/howmitmproxy.rst31
-rw-r--r--docs/install.rst2
-rw-r--r--docs/introduction.rst2
-rw-r--r--docs/modes.rst2
-rw-r--r--docs/transparent.rst2
-rw-r--r--docs/transparent/osx.rst2
-rw-r--r--docs/tutorials/30second.rst2
-rw-r--r--docs/tutorials/gamecenter.rst2
-rw-r--r--docs/tutorials/transparent-dhcp.rst12
30 files changed, 91 insertions, 80 deletions
diff --git a/docs/certinstall.rst b/docs/certinstall.rst
index f0e71223..96227217 100644
--- a/docs/certinstall.rst
+++ b/docs/certinstall.rst
@@ -111,12 +111,13 @@ CA and cert files
The files created by mitmproxy in the .mitmproxy directory are as follows:
-===================== ====================================================================================
+===================== ==========================================================================
mitmproxy-ca.pem The certificate **and the private key** in PEM format.
-mitmproxy-ca-cert.pem The certificate in PEM format. Use this to distribute on most non-Windows platforms.
+mitmproxy-ca-cert.pem The certificate in PEM format.
+ Use this to distribute on most non-Windows platforms.
mitmproxy-ca-cert.p12 The certificate in PKCS12 format. For use on Windows.
mitmproxy-ca-cert.cer Same file as .pem, but with an extension expected by some Android devices.
-===================== ====================================================================================
+===================== ==========================================================================
Using a custom certificate
--------------------------
@@ -166,8 +167,8 @@ no such file exists, it will be generated automatically.
Using a client side certificate
-------------------------------
-You can use a client certificate by passing the ``--client-certs DIRECTORY``
-option to mitmproxy. If you visit example.org, mitmproxy looks for a file named ``example.org.pem``
-in the specified directory and uses this as the client cert. The certificate file needs to be in
-the PEM format and should contain both the unencrypted private key and the certificate.
+You can use a client certificate by passing the ``--client-certs DIRECTORY`` option to mitmproxy.
+If you visit example.org, mitmproxy looks for a file named ``example.org.pem`` in the specified
+directory and uses this as the client cert. The certificate file needs to be in the PEM format and
+should contain both the unencrypted private key and the certificate.
diff --git a/docs/config.rst b/docs/config.rst
index 345207ab..634b8703 100644
--- a/docs/config.rst
+++ b/docs/config.rst
@@ -7,15 +7,16 @@ Mitmproxy is configured through a set of files in the users ~/.mitmproxy
directory.
mitmproxy.conf
- Settings for the :program:`mitmproxy`. This file can contain any options supported by mitmproxy.
+ Settings for the :program:`mitmproxy`. This file can contain any options supported by
+ mitmproxy.
mitmdump.conf
- Settings for the :program:`mitmdump`. This file can contain any options supported by mitmdump.
+ Settings for the :program:`mitmdump`. This file can contain any options supported by mitmdump.
common.conf
- Settings shared between all command-line tools. Settings in this file are over-ridden by those
- in the tool-specific files. Only options shared by mitmproxy and mitmdump should be used in this
- file.
+ Settings shared between all command-line tools. Settings in this file are over-ridden by those
+ in the tool-specific files. Only options shared by mitmproxy and mitmdump should be used in
+ this file.
Syntax
------
@@ -25,9 +26,9 @@ Comments
.. code-block:: none
- # this is a comment
- ; this is also a comment (.ini style)
- --- and this is a comment too (yaml style)
+ # this is a comment
+ ; this is also a comment (.ini style)
+ --- and this is a comment too (yaml style)
Key/Value pairs
^^^^^^^^^^^^^^^
@@ -38,12 +39,12 @@ Key/Value pairs
.. code-block:: none
- name = value # (.ini style)
- name: value # (yaml style)
- --name value # (command-line option style)
+ name = value # (.ini style)
+ name: value # (yaml style)
+ --name value # (command-line option style)
- fruit = [apple, orange, lemon]
- indexes = [1, 12, 35 , 40]
+ fruit = [apple, orange, lemon]
+ indexes = [1, 12, 35 , 40]
Flags
^^^^^
@@ -52,9 +53,9 @@ These are boolean options that take no value but true/false.
.. code-block:: none
- name = true # (.ini style)
- name
- --name # (command-line option style)
+ name = true # (.ini style)
+ name
+ --name # (command-line option style)
Options
-------
@@ -75,11 +76,11 @@ Note that :option:`--port` is an option supported by all tools.
.. code-block:: none
- port = 8080
+ port = 8080
mitmproxy.conf
^^^^^^^^^^^^^^
.. code-block:: none
- palette = light
+ palette = light
diff --git a/docs/dev/architecture.rst b/docs/dev/architecture.rst
index ba902fab..e7995141 100644
--- a/docs/dev/architecture.rst
+++ b/docs/dev/architecture.rst
@@ -11,4 +11,4 @@ high-level architecture is detailed in the following graphic:
:download:`architecture.pdf <../schematics/architecture.pdf>`
Please don't refrain from asking any further
-questions on the mailing list, the Slack channel or the GitHub issue tracker. \ No newline at end of file
+questions on the mailing list, the Slack channel or the GitHub issue tracker.
diff --git a/docs/dev/exceptions.rst b/docs/dev/exceptions.rst
index d1e4bfe5..dab10e74 100644
--- a/docs/dev/exceptions.rst
+++ b/docs/dev/exceptions.rst
@@ -6,4 +6,4 @@ Exceptions
.. automodule:: libmproxy.exceptions
:show-inheritance:
:members:
- :undoc-members: \ No newline at end of file
+ :undoc-members:
diff --git a/docs/dev/models.rst b/docs/dev/models.rst
index 850d89f5..9929e4b2 100644
--- a/docs/dev/models.rst
+++ b/docs/dev/models.rst
@@ -22,4 +22,4 @@ Models
:show-inheritance:
:members:
:special-members:
- :no-undoc-members: \ No newline at end of file
+ :no-undoc-members:
diff --git a/docs/dev/protocols.rst b/docs/dev/protocols.rst
index 498f634d..1f8cca9a 100644
--- a/docs/dev/protocols.rst
+++ b/docs/dev/protocols.rst
@@ -12,4 +12,4 @@ Protocols
.. autoclass:: ServerConnectionMixin
:members:
- .. autoexception:: Kill \ No newline at end of file
+ .. autoexception:: Kill
diff --git a/docs/dev/proxy.rst b/docs/dev/proxy.rst
index c0cdb259..dbd6fe67 100644
--- a/docs/dev/proxy.rst
+++ b/docs/dev/proxy.rst
@@ -9,4 +9,4 @@ Proxy Server
.. autoclass:: DummyServer
.. autoclass:: ProxyConfig
.. autoclass:: RootContext
- :members: \ No newline at end of file
+ :members:
diff --git a/docs/dev/sslkeylogfile.rst b/docs/dev/sslkeylogfile.rst
index d61a10c0..04b86cc4 100644
--- a/docs/dev/sslkeylogfile.rst
+++ b/docs/dev/sslkeylogfile.rst
@@ -3,12 +3,12 @@
TLS Master Secrets
==================
-The SSL master keys can be logged by mitmproxy so that external programs can decrypt TLS connections
-both from and to the proxy. Key logging is enabled by setting the environment variable
+The SSL master keys can be logged by mitmproxy so that external programs can decrypt TLS
+connections both from and to the proxy. Key logging is enabled by setting the environment variable
:envvar:`SSLKEYLOGFILE` so that it points to a writable text file.
Recent versions of WireShark can use these log files to decrypt packets.
You can specify the key file path in WireShark via
:samp:`Edit -> Preferences -> Protocols -> SSL -> (Pre)-Master-Secret log filename`.
Note that :envvar:`SSLKEYLOGFILE` is respected by other programs as well, e.g. Firefox and Chrome.
-If this creates any issues, you can set :envvar:`MITMPROXY_SSLKEYLOGFILE` alternatively. \ No newline at end of file
+If this creates any issues, you can set :envvar:`MITMPROXY_SSLKEYLOGFILE` alternatively.
diff --git a/docs/dev/testing.rst b/docs/dev/testing.rst
index 242e0584..36c85426 100644
--- a/docs/dev/testing.rst
+++ b/docs/dev/testing.rst
@@ -43,4 +43,4 @@ excluded from coverage analysis either in the **.coveragerc** file, or using
**#pragma no-cover** directives. To keep our coverage analysis relevant, we use
these measures as sparingly as possible.
-.. _nose: https://nose.readthedocs.org/en/latest/ \ No newline at end of file
+.. _nose: https://nose.readthedocs.org/en/latest/
diff --git a/docs/features/anticache.rst b/docs/features/anticache.rst
index 5244587a..65d22bab 100644
--- a/docs/features/anticache.rst
+++ b/docs/features/anticache.rst
@@ -12,4 +12,4 @@ sure you capture an HTTP exchange in its totality. It's also often used during
================== ======================
command-line :option:`--anticache`
mitmproxy shortcut :kbd:`o` then :kbd:`a`
-================== ====================== \ No newline at end of file
+================== ======================
diff --git a/docs/features/clientreplay.rst b/docs/features/clientreplay.rst
index b8ca989e..b0eb6792 100644
--- a/docs/features/clientreplay.rst
+++ b/docs/features/clientreplay.rst
@@ -15,4 +15,4 @@ You may want to use client-side replay in conjunction with the
================== =================
command-line :option:`-c path`
mitmproxy shortcut :kbd:`c`
-================== ================= \ No newline at end of file
+================== =================
diff --git a/docs/features/passthrough.rst b/docs/features/passthrough.rst
index 83374955..80521393 100644
--- a/docs/features/passthrough.rst
+++ b/docs/features/passthrough.rst
@@ -3,14 +3,17 @@
Ignore Domains
==============
-There are two main reasons why you may want to exempt some traffic from mitmproxy's interception mechanism:
+There are two main reasons why you may want to exempt some traffic from mitmproxy's interception
+mechanism:
- **Certificate pinning:** Some traffic is is protected using `Certificate Pinning`_ and
mitmproxy's interception leads to errors. For example, the Twitter app, Windows Update or
the Apple App Store fail to work if mitmproxy is active.
-- **Convenience:** You really don't care about some parts of the traffic and just want them to go away.
+- **Convenience:** You really don't care about some parts of the traffic and just want them to go
+ away.
-If you want to peek into (SSL-protected) non-HTTP connections, check out the :ref:`tcpproxy` feature.
+If you want to peek into (SSL-protected) non-HTTP connections, check out the :ref:`tcpproxy`
+feature.
If you want to ignore traffic from mitmproxy's processing because of large response bodies,
take a look at the :ref:`responsestreaming` feature.
@@ -91,4 +94,4 @@ Here are some other examples for ignore patterns:
``GET http://example.com/`` request may be followed by a ``GET http://evil.com/`` request on the
same connection. If we start to ignore the connection after the first request,
we would miss the relevant second one.
-.. _Certificate Pinning: https://security.stackexchange.com/questions/29988/what-is-certificate-pinning \ No newline at end of file
+.. _Certificate Pinning: https://security.stackexchange.com/questions/29988/what-is-certificate-pinning
diff --git a/docs/features/proxyauth.rst b/docs/features/proxyauth.rst
index edc428a7..bfd32fbd 100644
--- a/docs/features/proxyauth.rst
+++ b/docs/features/proxyauth.rst
@@ -14,4 +14,4 @@ mode.
command-line :option:`--nonanonymous`,
:option:`--singleuser USER`,
:option:`--htpasswd PATH`
-================== ============================= \ No newline at end of file
+================== =============================
diff --git a/docs/features/responsestreaming.rst b/docs/features/responsestreaming.rst
index 50fd0614..af3d889a 100644
--- a/docs/features/responsestreaming.rst
+++ b/docs/features/responsestreaming.rst
@@ -47,9 +47,9 @@ Responses that should be tagged for streaming by setting their ``.stream`` attri
Implementation Details
----------------------
-When response streaming is enabled, portions of the code which would have otherwise performed changes
-on the response body will see an empty response body instead (:py:data:`netlib.http.CONTENT_MISSING`).
-Any modifications will be ignored.
+When response streaming is enabled, portions of the code which would have otherwise performed
+changes on the response body will see an empty response body instead
+(:py:data:`netlib.http.CONTENT_MISSING`). Any modifications will be ignored.
Streamed responses are usually sent in chunks of 4096 bytes. If the response is sent with a
``Transfer-Encoding: chunked`` header, the response will be streamed one chunk at a time.
@@ -57,7 +57,8 @@ Streamed responses are usually sent in chunks of 4096 bytes. If the response is
Modifying streamed data
-----------------------
-If the ``.stream`` attribute is callable, ``.stream`` will wrap the generator that yields all chunks.
+If the ``.stream`` attribute is callable, ``.stream`` will wrap the generator that yields all
+chunks.
.. literalinclude:: ../../examples/stream_modify.py
:caption: examples/stream_modify.py
@@ -65,4 +66,4 @@ If the ``.stream`` attribute is callable, ``.stream`` will wrap the generator th
.. seealso::
- - :ref:`passthrough` \ No newline at end of file
+ - :ref:`passthrough`
diff --git a/docs/features/reverseproxy.rst b/docs/features/reverseproxy.rst
index 87a598ff..77e9327c 100644
--- a/docs/features/reverseproxy.rst
+++ b/docs/features/reverseproxy.rst
@@ -51,6 +51,7 @@ There are two ways to solve this:
1. Modify the hosts file of your OS so that "example.com" resolves to your proxy's IP.
Then, access example.com directly. Make sure that your proxy can still resolve the original IP
or specify an IP in mitmproxy.
-2. Use mitmproxy's :ref:`setheaders` feature to rewrite the host header: ``--setheader :~q:Host:example.com``.
+2. Use mitmproxy's :ref:`setheaders` feature to rewrite the host header:
+ ``--setheader :~q:Host:example.com``.
However, keep in mind that absolute URLs within the returned document or HTTP redirects will
cause the client application to bypass the proxy.
diff --git a/docs/features/serverreplay.rst b/docs/features/serverreplay.rst
index 3b4af4e8..261a1bd6 100644
--- a/docs/features/serverreplay.rst
+++ b/docs/features/serverreplay.rst
@@ -36,4 +36,4 @@ the :kbd:`o` options shortcut within :program:`mitmproxy`.
================== =================
command-line :option:`-S path`
mitmproxy shortcut :kbd:`S`
-================== ================= \ No newline at end of file
+================== =================
diff --git a/docs/features/setheaders.rst b/docs/features/setheaders.rst
index f118e6f8..cbc8b6a5 100644
--- a/docs/features/setheaders.rst
+++ b/docs/features/setheaders.rst
@@ -16,4 +16,4 @@ Example: Set the **Host** header to "example.com" for all requests.
================== =============================
command-line :option:`--setheader PATTERN`
mitmproxy shortcut :kbd:`o` then :kbd:`H`
-================== ============================= \ No newline at end of file
+================== =============================
diff --git a/docs/features/socksproxy.rst b/docs/features/socksproxy.rst
index fb9117f2..76d4cda9 100644
--- a/docs/features/socksproxy.rst
+++ b/docs/features/socksproxy.rst
@@ -7,4 +7,4 @@ In this mode, mitmproxy acts as a SOCKS5 proxy server.
================== =================
command-line :option:`--socks`
-================== ================= \ No newline at end of file
+================== =================
diff --git a/docs/features/sticky.rst b/docs/features/sticky.rst
index e155fb9b..a79cbe8d 100644
--- a/docs/features/sticky.rst
+++ b/docs/features/sticky.rst
@@ -38,4 +38,4 @@ replay of HTTP Digest authentication.
================== ======================
command-line :option:`-u FILTER`
mitmproxy shortcut :kbd:`o` then :kbd:`A`
-================== ====================== \ No newline at end of file
+================== ======================
diff --git a/docs/features/tcpproxy.rst b/docs/features/tcpproxy.rst
index 53df8ed6..fd0746a2 100644
--- a/docs/features/tcpproxy.rst
+++ b/docs/features/tcpproxy.rst
@@ -22,7 +22,8 @@ command-line :option:`--tcp HOST`
mitmproxy shortcut :kbd:`o` then :kbd:`T`
================== ======================
-For a detailed description how the hostname pattern works, please look at the :ref:`passthrough` feature.
+For a detailed description how the hostname pattern works, please look at the :ref:`passthrough`
+feature.
.. seealso::
diff --git a/docs/features/upstreamcerts.rst b/docs/features/upstreamcerts.rst
index 84cfb84e..c687aec7 100644
--- a/docs/features/upstreamcerts.rst
+++ b/docs/features/upstreamcerts.rst
@@ -20,4 +20,4 @@ Upstream cert sniffing is on by default, and can optionally be turned off.
================== =============================
command-line :option:`--no-upstream-cert`
mitmproxy shortcut :kbd:`o` then :kbd:`U`
-================== ============================= \ No newline at end of file
+================== =============================
diff --git a/docs/howmitmproxy.rst b/docs/howmitmproxy.rst
index 8bc20792..4bdaeae5 100644
--- a/docs/howmitmproxy.rst
+++ b/docs/howmitmproxy.rst
@@ -210,24 +210,25 @@ explicit HTTPS connections to establish the CN and SANs, and cope with SNI.
.. image:: schematics/how-mitmproxy-works-transparent-https.png
:align: center
-1. The client makes a connection to the server.
-2. The router redirects the connection to mitmproxy, which is typically listening on a local port of
- the same host. Mitmproxy then consults the routing mechanism to establish what the original
- destination was.
-3. The client believes it's talking to the remote server, and initiates the SSL connection. It uses
- SNI to indicate the hostname it is connecting to.
-4. Mitmproxy connects to the server, and establishes an SSL connection using the SNI hostname
- indicated by the client.
-5. The server responds with the matching SSL certificate, which contains the CN and SAN values
- needed to generate the interception certificate.
-6. Mitmproxy generates the interception cert, and continues the client SSL handshake paused in
- step 3.
-7. The client sends the request over the established SSL connection.
-8. Mitmproxy passes the request on to the server over the SSL connection initiated in step 4.
+ 1. The client makes a connection to the server.
+ 2. The router redirects the connection to mitmproxy, which is typically listening on a local port
+ of the same host. Mitmproxy then consults the routing mechanism to establish what the original
+ destination was.
+ 3. The client believes it's talking to the remote server, and initiates the SSL connection.
+ It uses SNI to indicate the hostname it is connecting to.
+ 4. Mitmproxy connects to the server, and establishes an SSL connection using the SNI hostname
+ indicated by the client.
+ 5. The server responds with the matching SSL certificate, which contains the CN and SAN values
+ needed to generate the interception certificate.
+ 6. Mitmproxy generates the interception cert, and continues the client SSL handshake paused in
+ step 3.
+ 7. The client sends the request over the established SSL connection.
+ 8. Mitmproxy passes the request on to the server over the SSL connection initiated in step 4.
.. rubric:: Footnotes
-.. [#ssl] I use "SSL" to refer to both SSL and TLS in the generic sense, unless otherwise specified.
+.. [#ssl] I use "SSL" to refer to both SSL and TLS in the generic sense, unless otherwise
+ specified.
.. _Server Name Indication: https://en.wikipedia.org/wiki/Server_Name_Indication
.. _HTTP RFC: https://tools.ietf.org/html/rfc7230
diff --git a/docs/install.rst b/docs/install.rst
index e0a572af..b3afa6d0 100644
--- a/docs/install.rst
+++ b/docs/install.rst
@@ -97,4 +97,4 @@ Hacking_ section of the README on GitHub.
.. _Hacking: https://github.com/mitmproxy/mitmproxy/blob/master/README.mkd#hacking
.. _mitmproxy.org: https://mitmproxy.org/
.. _`Python website`: https://www.python.org/downloads/windows/
-.. _pip: https://pip.pypa.io/en/latest/installing.html \ No newline at end of file
+.. _pip: https://pip.pypa.io/en/latest/installing.html
diff --git a/docs/introduction.rst b/docs/introduction.rst
index 6ce6add9..c8593daf 100644
--- a/docs/introduction.rst
+++ b/docs/introduction.rst
@@ -23,4 +23,4 @@ mitmproxy website: `mitmproxy.org <https://mitmproxy.org/>`_
- Transparent proxy mode on OSX and Linux.
- Make scripted changes to HTTP traffic using Python.
- SSL certificates for interception are generated on the fly.
-- And much, much more. \ No newline at end of file
+- And much, much more.
diff --git a/docs/modes.rst b/docs/modes.rst
index 1be7c475..2c87b2a3 100644
--- a/docs/modes.rst
+++ b/docs/modes.rst
@@ -190,4 +190,4 @@ mode. You could in theory chain multiple mitmproxy instances in a row, but
that doesn't make any sense in practice (i.e. outside of our tests).
-.. _Wireshark: https://wireshark.org/ \ No newline at end of file
+.. _Wireshark: https://wireshark.org/
diff --git a/docs/transparent.rst b/docs/transparent.rst
index 05325283..eb77c76c 100644
--- a/docs/transparent.rst
+++ b/docs/transparent.rst
@@ -21,4 +21,4 @@ At the moment, mitmproxy supports transparent proxying on OSX Lion and above,
and all current flavors of Linux.
.. _iptables: http://www.netfilter.org/
-.. _pf: https://en.wikipedia.org/wiki/PF_\(firewall\) \ No newline at end of file
+.. _pf: https://en.wikipedia.org/wiki/PF_\(firewall\)
diff --git a/docs/transparent/osx.rst b/docs/transparent/osx.rst
index 70adc56b..5a4a3173 100644
--- a/docs/transparent/osx.rst
+++ b/docs/transparent/osx.rst
@@ -67,4 +67,4 @@ Note that this means we don't support transparent mode for earlier versions of O
possibilities, like intercepting traffic emanating from VMs. See the
**pf.conf** man page for more.
-.. _pf: https://en.wikipedia.org/wiki/PF_\(firewall\) \ No newline at end of file
+.. _pf: https://en.wikipedia.org/wiki/PF_\(firewall\)
diff --git a/docs/tutorials/30second.rst b/docs/tutorials/30second.rst
index 75304bda..4c8bf326 100644
--- a/docs/tutorials/30second.rst
+++ b/docs/tutorials/30second.rst
@@ -63,4 +63,4 @@ conversation back to the file.
.. _Firebug: https://getfirebug.com/
.. _urllib: https://docs.python.org/library/urllib.html
.. _Toggle Proxy: https://addons.mozilla.org/en-us/firefox/addon/toggle-proxy-51740/
-.. _wicd: https://launchpad.net/wicd \ No newline at end of file
+.. _wicd: https://launchpad.net/wicd
diff --git a/docs/tutorials/gamecenter.rst b/docs/tutorials/gamecenter.rst
index 18745f2d..96c30437 100644
--- a/docs/tutorials/gamecenter.rst
+++ b/docs/tutorials/gamecenter.rst
@@ -125,4 +125,4 @@ same score through perfect play, effectively beating the game. So, which is it
in this case? I'll leave that for you to decide.
.. _Super Mega Worm: https://itunes.apple.com/us/app/super-mega-worm/id388541990?mt=8
-.. _property list: https://en.wikipedia.org/wiki/Property_list \ No newline at end of file
+.. _property list: https://en.wikipedia.org/wiki/Property_list
diff --git a/docs/tutorials/transparent-dhcp.rst b/docs/tutorials/transparent-dhcp.rst
index 1e53b333..ce285b63 100644
--- a/docs/tutorials/transparent-dhcp.rst
+++ b/docs/tutorials/transparent-dhcp.rst
@@ -5,7 +5,8 @@ Transparently proxify virtual machines
This walkthrough illustrates how to set up transparent proxying with mitmproxy.
We use VirtualBox VMs with an Ubuntu proxy machine in this example,
-but the general *Internet <--> Proxy VM <--> (Virtual) Internal Network* setup can be applied to other setups.
+but the general *Internet <--> Proxy VM <--> (Virtual) Internal Network* setup can be applied to
+other setups.
1. Configure Proxy VM
---------------------
@@ -35,9 +36,9 @@ DHCP and TFTP) services to a small-scale network.
- Before we get to that, we need to fix some Ubuntu quirks:
**Ubuntu >12.04** runs an internal dnsmasq instance (listening on loopback only) by default
- `[1] <https://www.stgraber.org/2012/02/24/dns-in-ubuntu-12-04/>`_. For our use case, this needs to be
- disabled by changing ``dns=dnsmasq`` to ``#dns=dnsmasq`` in **/etc/NetworkManager/NetworkManager.conf**
- and running
+ `[1] <https://www.stgraber.org/2012/02/24/dns-in-ubuntu-12-04/>`_. For our use case, this needs
+ to be disabled by changing ``dns=dnsmasq`` to ``#dns=dnsmasq`` in
+ **/etc/NetworkManager/NetworkManager.conf** and running
>>> sudo restart network-manager
@@ -84,4 +85,5 @@ Finally, we can run mitmproxy in transparent mode with
>>> mitmproxy -T
The proxied machine cannot to leak any data outside of HTTP or DNS requests.
-If required, you can now :ref:`install the mitmproxy certificates on the proxied machine <certinstall>`. \ No newline at end of file
+If required, you can now :ref:`install the mitmproxy certificates on the proxied machine
+<certinstall>`.