SYNOPSYS --> SYNOPSIS

svn path=/trunk/; revision=28338
This commit is contained in:
Bill Meier 2009-05-12 21:10:38 +00:00
parent 95c51c2e2d
commit 910c5bd1a0
10 changed files with 10 additions and 10 deletions

View File

@ -3,7 +3,7 @@
capinfos - Prints information about capture files
=head1 SYNOPSYS
=head1 SYNOPSIS
B<capinfos>
S<[ B<-t> ]>

View File

@ -3,7 +3,7 @@
dumpcap - Dump network traffic
=head1 SYNOPSYS
=head1 SYNOPSIS
B<dumpcap>
S<[ B<-a> E<lt>capture autostop conditionE<gt> ] ...>

View File

@ -3,7 +3,7 @@
editcap - Edit and/or translate the format of capture files
=head1 SYNOPSYS
=head1 SYNOPSIS
B<editcap>
S<[ B<-c> E<lt>packets per fileE<gt> ]>

View File

@ -3,7 +3,7 @@
idl2wrs - CORBA IDL to Wireshark Plugin Generator
=head1 SYNOPSYS
=head1 SYNOPSIS
B<idl2wrs> filename

View File

@ -3,7 +3,7 @@
mergecap - Merges two or more capture files into one
=head1 SYNOPSYS
=head1 SYNOPSIS
B<mergecap>
S<[ B<-a> ]>

View File

@ -3,7 +3,7 @@
rawshark - Dump and analyze raw libpcap data
=head1 SYNOPSYS
=head1 SYNOPSIS
B<rawshark>
S<[ B<-d> E<lt>encap:dltE<gt>|E<lt>proto:protonameE<gt> ]>

View File

@ -3,7 +3,7 @@
text2pcap - Generate a capture file from an ASCII hexdump of packets
=head1 SYNOPSYS
=head1 SYNOPSIS
B<text2pcap>
S<[ B<-h> ]>

View File

@ -3,7 +3,7 @@
tshark - Dump and analyze network traffic
=head1 SYNOPSYS
=head1 SYNOPSIS
B<tshark>
S<[ B<-a> E<lt>capture autostop conditionE<gt> ] ...>

View File

@ -2,7 +2,7 @@
wireshark-filter - Wireshark filter syntax and reference
=head1 SYNOPSYS
=head1 SYNOPSIS
B<wireshark> [other options]
S<[ B<-R> "filter expression" ]>

View File

@ -3,7 +3,7 @@
wireshark - Interactively dump and analyze network traffic
=head1 SYNOPSYS
=head1 SYNOPSIS
B<wireshark>
S<[ B<-a> E<lt>capture autostop conditionE<gt> ] ...>