aboutsummaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
Diffstat (limited to 'docs')
-rw-r--r--docs/src/content/howto-install-system-trusted-ca-android.md4
1 files changed, 2 insertions, 2 deletions
diff --git a/docs/src/content/howto-install-system-trusted-ca-android.md b/docs/src/content/howto-install-system-trusted-ca-android.md
index 2ef67f30..2b41dcbd 100644
--- a/docs/src/content/howto-install-system-trusted-ca-android.md
+++ b/docs/src/content/howto-install-system-trusted-ca-android.md
@@ -9,7 +9,7 @@ menu:
[Since Android 7, apps ignore user certificates](https://android-developers.googleblog.com/2016/07/changes-to-trusted-certificate.html), unless they are configured to use them.
As most applications do not explicitly opt in to use user certificates, we need to place our mitmproxy CA certificate in the system certificate store,
-in order to avid having to patch each application, which we want to monitor.
+in order to avoid having to patch each application, which we want to monitor.
Please note, that apps can decide to ignore the system certificate store and maintain their own CA certificates. In this case you have to patch the application.
@@ -83,4 +83,4 @@ adb shell "chmod 664 /system/etc/security/cacerts/c8450d0d.0"
adb reboot
{{< / highlight >}}
-**Remember**: You **always** have to start the emulator using the `-writable-system` option in order to use your certificate \ No newline at end of file
+**Remember**: You **always** have to start the emulator using the `-writable-system` option in order to use your certificate