aboutsummaryrefslogtreecommitdiffstats
path: root/capture-wpcap.c
diff options
context:
space:
mode:
authoretxrab <etxrab@f5534014-38df-0310-8fa8-9805f1628bb7>2006-05-28 20:28:20 +0000
committeretxrab <etxrab@f5534014-38df-0310-8fa8-9805f1628bb7>2006-05-28 20:28:20 +0000
commit88547059e5563bde42d4089416e1069ca4bf8c5f (patch)
tree2b6a6711cc2ff394c41a98f47a388466a433bccd /capture-wpcap.c
parentaa47e6671bed073aa2728dcbf1a581909cfdc432 (diff)
Ethereal->Wireshark
git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@18235 f5534014-38df-0310-8fa8-9805f1628bb7
Diffstat (limited to 'capture-wpcap.c')
-rw-r--r--capture-wpcap.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/capture-wpcap.c b/capture-wpcap.c
index bb06067352..643cf5d575 100644
--- a/capture-wpcap.c
+++ b/capture-wpcap.c
@@ -1,6 +1,6 @@
/* capture-wpcap.c
* WinPcap-specific interfaces for capturing. We load WinPcap at run
- * time, so that we only need one Ethereal binary and one Tethereal binary
+ * time, so that we only need one Wireshark binary and one Twireshark binary
* for Windows, regardless of whether WinPcap is installed or not.
*
* $Id$