summaryrefslogtreecommitdiffstats
path: root/src/lib
diff options
context:
space:
mode:
authorTheodore Tso <tytso@mit.edu>1995-02-03 20:14:17 +0000
committerTheodore Tso <tytso@mit.edu>1995-02-03 20:14:17 +0000
commitb85cc0d6597259b4d79054151402e7ec15da0a11 (patch)
treedcffa81d567650f9919adda8e9df5a3e102e9577 /src/lib
parentf4ad7b7ac6ab9e2e446732e01d21850973fc7812 (diff)
downloadkrb5-b85cc0d6597259b4d79054151402e7ec15da0a11.tar.gz
krb5-b85cc0d6597259b4d79054151402e7ec15da0a11.tar.xz
krb5-b85cc0d6597259b4d79054151402e7ec15da0a11.zip
Add .cvsignore file so that cvs ignores the autoconf-built configure file
git-svn-id: svn://anonsvn.mit.edu/krb5/trunk@4904 dc483132-0cff-0310-8789-dd5450dbe970
Diffstat (limited to 'src/lib')
-rw-r--r--src/lib/.cvsignore1
-rw-r--r--src/lib/crypto/.cvsignore1
-rw-r--r--src/lib/crypto/crc32/.cvsignore1
-rw-r--r--src/lib/crypto/des/.cvsignore1
-rw-r--r--src/lib/crypto/md4/.cvsignore1
-rw-r--r--src/lib/crypto/md5/.cvsignore1
-rw-r--r--src/lib/crypto/os/.cvsignore1
-rw-r--r--src/lib/des425/.cvsignore1
-rw-r--r--src/lib/gssapi/.cvsignore1
-rw-r--r--src/lib/gssapi/generic/.cvsignore1
-rw-r--r--src/lib/gssapi/krb5/.cvsignore1
-rw-r--r--src/lib/kdb/.cvsignore1
-rw-r--r--src/lib/krb425/.cvsignore1
-rw-r--r--src/lib/krb5/.cvsignore1
-rw-r--r--src/lib/krb5/asn.1/.cvsignore1
-rw-r--r--src/lib/krb5/ccache/.cvsignore1
-rw-r--r--src/lib/krb5/ccache/file/.cvsignore1
-rw-r--r--src/lib/krb5/ccache/stdio/.cvsignore1
-rw-r--r--src/lib/krb5/error_tables/.cvsignore1
-rw-r--r--src/lib/krb5/free/.cvsignore1
-rw-r--r--src/lib/krb5/keytab/.cvsignore1
-rw-r--r--src/lib/krb5/keytab/file/.cvsignore1
-rw-r--r--src/lib/krb5/krb/.cvsignore1
-rw-r--r--src/lib/krb5/os/.cvsignore1
-rw-r--r--src/lib/krb5/posix/.cvsignore1
-rw-r--r--src/lib/krb5/rcache/.cvsignore1
26 files changed, 26 insertions, 0 deletions
diff --git a/src/lib/.cvsignore b/src/lib/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/crypto/.cvsignore b/src/lib/crypto/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/crypto/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/crypto/crc32/.cvsignore b/src/lib/crypto/crc32/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/crypto/crc32/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/crypto/des/.cvsignore b/src/lib/crypto/des/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/crypto/des/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/crypto/md4/.cvsignore b/src/lib/crypto/md4/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/crypto/md4/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/crypto/md5/.cvsignore b/src/lib/crypto/md5/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/crypto/md5/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/crypto/os/.cvsignore b/src/lib/crypto/os/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/crypto/os/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/des425/.cvsignore b/src/lib/des425/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/des425/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/gssapi/.cvsignore b/src/lib/gssapi/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/gssapi/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/gssapi/generic/.cvsignore b/src/lib/gssapi/generic/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/gssapi/generic/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/gssapi/krb5/.cvsignore b/src/lib/gssapi/krb5/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/gssapi/krb5/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/kdb/.cvsignore b/src/lib/kdb/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/kdb/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb425/.cvsignore b/src/lib/krb425/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb425/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/.cvsignore b/src/lib/krb5/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/asn.1/.cvsignore b/src/lib/krb5/asn.1/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/asn.1/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/ccache/.cvsignore b/src/lib/krb5/ccache/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/ccache/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/ccache/file/.cvsignore b/src/lib/krb5/ccache/file/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/ccache/file/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/ccache/stdio/.cvsignore b/src/lib/krb5/ccache/stdio/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/ccache/stdio/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/error_tables/.cvsignore b/src/lib/krb5/error_tables/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/error_tables/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/free/.cvsignore b/src/lib/krb5/free/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/free/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/keytab/.cvsignore b/src/lib/krb5/keytab/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/keytab/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/keytab/file/.cvsignore b/src/lib/krb5/keytab/file/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/keytab/file/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/krb/.cvsignore b/src/lib/krb5/krb/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/krb/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/os/.cvsignore b/src/lib/krb5/os/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/os/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/posix/.cvsignore b/src/lib/krb5/posix/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/posix/.cvsignore
@@ -0,0 +1 @@
+configure
diff --git a/src/lib/krb5/rcache/.cvsignore b/src/lib/krb5/rcache/.cvsignore
new file mode 100644
index 0000000000..e8c05a6b13
--- /dev/null
+++ b/src/lib/krb5/rcache/.cvsignore
@@ -0,0 +1 @@
+configure