From fd629be6e695914d9c54c11837ef29c651e7c22a Mon Sep 17 00:00:00 2001 From: Mordy Ovits Date: Mon, 31 Dec 2018 12:18:10 -0500 Subject: [PATCH] Fix misspelling --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index 76167cbb..1a03525b 100644 --- a/README.md +++ b/README.md @@ -95,7 +95,7 @@ You can run AdGuard Home without superuser privileges, but you need to either gr #### Granting the CAP_NET_BIND_SERVICE capability (on Linux) -Note: using this method requires the `setcap` utilty. You may need to install it using your Linux distribution's package manager. +Note: using this method requires the `setcap` utility. You may need to install it using your Linux distribution's package manager. To allow AdGuard Home running on Linux to listen on port 53 without superuser privileges, run: