summaryrefslogtreecommitdiffstats
path: root/usr.sbin/tcpdrop
diff options
context:
space:
mode:
authorschwarze <schwarze@openbsd.org>2013-07-16 11:13:33 +0000
committerschwarze <schwarze@openbsd.org>2013-07-16 11:13:33 +0000
commit44e68d472ba4fb7497e7ee12a6a6ad49c55262e6 (patch)
treec48b357c377a4dbb49cd806ac906b1d8ccc2d9f1 /usr.sbin/tcpdrop
parentmore macro simplification; from Jan Stary (diff)
downloadwireguard-openbsd-44e68d472ba4fb7497e7ee12a6a6ad49c55262e6.tar.xz
wireguard-openbsd-44e68d472ba4fb7497e7ee12a6a6ad49c55262e6.zip
use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Diffstat (limited to 'usr.sbin/tcpdrop')
-rw-r--r--usr.sbin/tcpdrop/tcpdrop.86
1 files changed, 3 insertions, 3 deletions
diff --git a/usr.sbin/tcpdrop/tcpdrop.8 b/usr.sbin/tcpdrop/tcpdrop.8
index bfe9dc637c0..eec5c64268d 100644
--- a/usr.sbin/tcpdrop/tcpdrop.8
+++ b/usr.sbin/tcpdrop/tcpdrop.8
@@ -1,4 +1,4 @@
-.\" $OpenBSD: tcpdrop.8,v 1.10 2007/07/02 09:52:08 xsa Exp $
+.\" $OpenBSD: tcpdrop.8,v 1.11 2013/07/16 11:13:34 schwarze Exp $
.\"
.\" Copyright (c) 2004 Markus Friedl <markus@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: July 2 2007 $
+.Dd $Mdocdate: July 16 2013 $
.Dt TCPDROP 8
.Os
.Sh NAME
@@ -71,4 +71,4 @@ program first appeared in
The
.Nm
program was written by
-.An Markus Friedl Aq markus@openbsd.org .
+.An Markus Friedl Aq Mt markus@openbsd.org .