summaryrefslogtreecommitdiffstats
path: root/usr.sbin/rarpd
diff options
context:
space:
mode:
authormiod <miod@openbsd.org>2015-07-16 17:51:22 +0000
committermiod <miod@openbsd.org>2015-07-16 17:51:22 +0000
commite518f7e0ae2eab0ffaff7771a6eb154d045d147f (patch)
tree4f62a3b50a73e0a386bf717f64973775af897246 /usr.sbin/rarpd
parentfix pasto in error string (diff)
downloadwireguard-openbsd-e518f7e0ae2eab0ffaff7771a6eb154d045d147f.tar.xz
wireguard-openbsd-e518f7e0ae2eab0ffaff7771a6eb154d045d147f.zip
typo
Diffstat (limited to 'usr.sbin/rarpd')
-rw-r--r--usr.sbin/rarpd/rarpd.c4
1 files changed, 2 insertions, 2 deletions
diff --git a/usr.sbin/rarpd/rarpd.c b/usr.sbin/rarpd/rarpd.c
index 89c68eecc36..ac1f966e4ca 100644
--- a/usr.sbin/rarpd/rarpd.c
+++ b/usr.sbin/rarpd/rarpd.c
@@ -1,4 +1,4 @@
-/* $OpenBSD: rarpd.c,v 1.59 2015/01/19 23:51:54 guenther Exp $ */
+/* $OpenBSD: rarpd.c,v 1.60 2015/07/16 17:51:22 miod Exp $ */
/* $NetBSD: rarpd.c,v 1.25 1998/04/23 02:48:33 mrg Exp $ */
/*
@@ -671,7 +671,7 @@ rarp_reply(struct if_info *ii, struct if_addr *ia, struct ether_header *ep,
/*
* Poke the kernel arp tables with the ethernet/ip address
- * combinataion given. When processing a reply, we must
+ * combination given. When processing a reply, we must
* do this so that the booting host (i.e. the guy running
* rarpd), won't try to ARP for the hardware address of the
* guy being booted (he cannot answer the ARP).