From b43b8edb67673cf12b02eed3a2926378fcddbb73 Mon Sep 17 00:00:00 2001 From: Badlop Date: Wed, 12 Dec 2018 16:23:07 +0100 Subject: [PATCH] Fix a pair of small typos --- CONTRIBUTING.md | 2 +- ejabberd.yml.example | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 9d6220841..9ac1c6b2e 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -124,7 +124,7 @@ That's it! Thank you for your contribution! ## Signing the Contributor License Agreement (CLA) -Upon submmitting a Pull Request, we will ask you to sign our CLA if you haven't done +Upon submitting a Pull Request, we will ask you to sign our CLA if you haven't done so before. It's a quick process, we promise, and you will be able to do it all online You can read [ProcessOne Contribution License Agreement][cla] in PDF. diff --git a/ejabberd.yml.example b/ejabberd.yml.example index 66d65450c..8d25f9acf 100644 --- a/ejabberd.yml.example +++ b/ejabberd.yml.example @@ -46,7 +46,7 @@ define_macro: - "no_sslv2" - "no_sslv3" - # TLS options for client able to use moder ciphers (Windows 7+, Android 5.0+) + # TLS options for client able to use modern ciphers (Windows 7+, Android 5.0+) CIPHERS_MODERN: "ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256" PROTOCOL_OPTIONS_MODERN: - "no_sslv2"