From 14bca55dde79adddd77999ae262b8132ae0396f9 Mon Sep 17 00:00:00 2001 From: Andy Spencer Date: Sun, 19 May 2013 17:01:06 +0000 Subject: iptables: use autoconf to process .in man pages This fixes a bug in iptables.8 and ip6tables.8 where @PACKAGE_VERSION@ was not processed in the VERSION section. It also simplifies the Makefile by avoiding some sed commands. [ Mangled this patch to rename iptables-extensions.8.in to iptables-extensions.8.tmpl.in to avoid having a file whose name is terminated by .in.in --pablo ] Signed-off-by: Andy Spencer Signed-off-by: Pablo Neira Ayuso --- iptables/iptables-extensions.8.in | 28 ---------------------------- 1 file changed, 28 deletions(-) delete mode 100644 iptables/iptables-extensions.8.in (limited to 'iptables/iptables-extensions.8.in') diff --git a/iptables/iptables-extensions.8.in b/iptables/iptables-extensions.8.in deleted file mode 100644 index 9ec3fb0b..00000000 --- a/iptables/iptables-extensions.8.in +++ /dev/null @@ -1,28 +0,0 @@ -.TH iptables-extensions 8 "" "@PACKAGE_AND_VERSION@" "@PACKAGE_AND_VERSION@" -.SH NAME -iptables-extensions \(em list of extensions in the standard iptables distribution -.SH SYNOPSIS -\fBip6tables\fP [\fB\-m\fP \fIname\fP [\fImodule-options\fP...]] -[\fB\-j\fP \fItarget-name\fP [\fItarget-options\fP...] -.PP -\fBiptables\fP [\fB\-m\fP \fIname\fP [\fImodule-options\fP...]] -[\fB\-j\fP \fItarget-name\fP [\fItarget-options\fP...] -.SH MATCH EXTENSIONS -iptables can use extended packet matching modules -with the \fB\-m\fP or \fB\-\-match\fP -options, followed by the matching module name; after these, various -extra command line options become available, depending on the specific -module. You can specify multiple extended match modules in one line, -and you can use the \fB\-h\fP or \fB\-\-help\fP -options after the module has been specified to receive help specific -to that module. The extended match modules are evaluated in the order -they are specified in the rule. -.PP -If the \fB\-p\fP or \fB\-\-protocol\fP was specified and if and only if an -unknown option is encountered, iptables will try load a match module of the -same name as the protocol, to try making the option available. -.\" @MATCH@ -.SH TARGET EXTENSIONS -iptables can use extended target modules: the following are included -in the standard distribution. -.\" @TARGET@ -- cgit v1.2.3