summaryrefslogtreecommitdiffstats
path: root/CVSROOT
Commit message (Expand)AuthorAgeFilesLines
* Dont forget to clean temporary files when doing short logfile processingpeter1996-03-111-1/+2
* An (ahem) "hack" to stop the duplicate mail messages going to cvs-all..peter1996-02-161-2/+2
* Attempt to fix some outstanding bugs/misfeatures/bogons in the CVSROOTpeter1996-02-0716-120/+257
* Something funny is going on with the mailing list mapping andpeter1995-11-271-3/+2
* It was a little disturbing to not see mkmodules being run anymore.peter1995-11-271-1/+2
* Clean up updateCVSROOT a bit more..peter1995-11-271-2/+3
* Add in revision summaries to the log_accum.pl file...peter1995-11-271-16/+147
* Just about finished......peter1995-11-271-2/+2
* Uncomment a little more of updateCVSROOT.. I'm doing this in smallpeter1995-11-271-6/+6
* Remove a comment in updateCVSROOT...peter1995-11-271-2/+2
* oops.. forgot to uncomment mkmodulespeter1995-11-271-2/+2
* Whoops.. :-) some typos...peter1995-11-271-4/+4
* Some preliminary steps to automate the update of the various special filespeter1995-11-272-2/+28
* Correct typo "commiters" -> "committers" as noticed by Satoshipeter1995-11-272-4/+13
* Bang! Shoot me! I'll RTFM next time, I promise. I thought chop only tookpeter1995-11-021-2/+1
* Take $ENV{'USER'} for the login name, as rshd, telnetd and rlogind allpeter1995-11-021-2/+2
* Have another crack at getting the login name. Try `logname` - it seemspeter1995-11-021-3/+3
* For the moment, prefer the getpwuid($<) value over getlogin..peter1995-10-311-4/+5
* The following minor tweak adds a tiny bit of debug info so thatpeter1995-10-311-4/+4
* Correct cvsedit so that it does the 'right thing' (TM) when the userpeter1995-09-021-8/+7
* Back out the very last change to this. Go back to dieingrgrimes1995-08-281-4/+4
* Turn off bogus check for empty log messages that was tripping people up..peter1995-08-271-4/+4
* Fix incorrect Regexp that zapped Satoshi's Submitted-by line.. :-(peter1995-08-231-2/+2
* Insert hook to call CVSROOT/cvsedit..peter1995-08-201-0/+2
* few hacks for CC linepeter1995-08-131-3/+5
* get cvsedit to drop likely editor backup filespeter1995-08-051-4/+15
* correct the CVS: botchpeter1995-08-051-7/+9
* 'ere we gopeter1995-08-051-17/+80
* Add modules, cvseditpeter1995-08-051-0/+22
* If any of the three lines:rgrimes1995-07-151-2/+7
* Okay, I lied, I went and learned some more perl, and hacked thergrimes1995-07-151-1/+9
* Hard code path to perl as /usr/bin/perl so we stop picking it up fromrgrimes1995-04-185-7/+6
* Added global 'ignore' file which is used when importing new files.nate1995-04-181-0/+2
* Get rid of obnoxious comment about the `fmt' command so that I can seewollman1995-04-101-7/+0
* Remove the TZ variable from the enironment before calling localtime()joerg1995-04-091-0/+1
* Add a blank after the empty CVS: line so it gets stripped.pst1995-03-281-1/+1
* put in comments about fill via fmtpst1995-03-281-0/+7
* add comment for new edit hookpst1995-03-281-2/+4
* Initial revisionpst1995-03-281-0/+384
* add new edit hook testpst1995-03-281-0/+1
* Spell "committers" correctly! :-)jkh1994-10-081-1/+1
* Add an echo to this - something is weird with this.jkh1994-09-281-0/+1
* Add another shell-script wrapper to do both -i actions required for avail.jkh1994-09-281-0/+7
* Add mkavail script to make a mailing list file out of the avail filejkh1994-09-282-3/+27
* Delete extra blank line. Also, try to make the explanatory text a little morewollman1994-09-091-13/+8
* Escapemetacharacters in directory name so perl doesn't blow chunks on libg++.wollman1994-09-091-1/+3
* Fixed up rather confusing comments about the template and addedpaul1994-09-091-4/+17
* Disable access allowed message, only print a message when access is denied.rgrimes1994-05-281-2/+2
* Reviewed by:rgrimes1994-05-261-0/+5
* Initial CVSROOT setuprgrimes1994-05-249-0/+836
OpenPOWER on IntegriCloud