Imported Upstream version 1.5.0 36/91136/1 upstream/1.5.0
authorDongHun Kwak <dh0128.kwak@samsung.com>
Thu, 6 Oct 2016 04:46:51 +0000 (13:46 +0900)
committerDongHun Kwak <dh0128.kwak@samsung.com>
Thu, 6 Oct 2016 04:47:04 +0000 (13:47 +0900)
commit2fd787fe3660272ad555e930bb43ceb9b7ec558c
tree77af37438d2cad5417c5ddb3c11865ad86f914b0
parent8ea346fa30321d5a20a73f86d9d7c9d7a29025d2
Imported Upstream version 1.5.0

Change-Id: I5683db92e912e2db33dddf08e5eba677b5d0c2d0
Signed-off-by: DongHun Kwak <dh0128.kwak@samsung.com>
149 files changed:
.gitignore
AUTHORS
HACKING [deleted file]
HACKING.md [new file with mode: 0644]
Makefile.am
NEWS
acinclude.m4
configure.ac
doc/naturaldocs/conf/c_api/Languages.txt
doc/naturaldocs/conf/c_api/Menu.txt
doc/naturaldocs/conf/c_api/Topics.txt
doc/naturaldocs/conf/lenses/Languages.txt
doc/naturaldocs/conf/lenses/Menu.txt
doc/naturaldocs/conf/lenses/Topics.txt
lenses/aptconf.aug
lenses/aptsources.aug
lenses/chrony.aug
lenses/cron.aug
lenses/csv.aug [new file with mode: 0644]
lenses/dhclient.aug
lenses/erlang.aug
lenses/fstab.aug
lenses/group.aug
lenses/host_conf.aug
lenses/httpd.aug
lenses/inputrc.aug
lenses/interfaces.aug
lenses/json.aug
lenses/keepalived.aug
lenses/known_hosts.aug
lenses/logrotate.aug
lenses/masterpasswd.aug [new file with mode: 0644]
lenses/multipath.aug
lenses/mysql.aug
lenses/nginx.aug
lenses/ntp.aug
lenses/openshift_quickstarts.aug
lenses/openvpn.aug
lenses/pg_hba.aug
lenses/postgresql.aug
lenses/puppetfile.aug
lenses/rabbitmq.aug
lenses/reprepro_uploaders.aug
lenses/rhsm.aug [new file with mode: 0644]
lenses/rsyslog.aug
lenses/rx.aug
lenses/shellvars.aug
lenses/simplelines.aug
lenses/smbusers.aug
lenses/spacevars.aug
lenses/ssh.aug
lenses/star.aug [new file with mode: 0644]
lenses/sudoers.aug
lenses/syslog.aug
lenses/tests/test_aptconf.aug
lenses/tests/test_aptsources.aug [moved from lenses/tests/test_aptsource.aug with 66% similarity]
lenses/tests/test_chrony.aug
lenses/tests/test_csv.aug [new file with mode: 0644]
lenses/tests/test_cups.aug
lenses/tests/test_dhclient.aug
lenses/tests/test_erlang.aug
lenses/tests/test_group.aug
lenses/tests/test_host_conf.aug
lenses/tests/test_httpd.aug
lenses/tests/test_inputrc.aug
lenses/tests/test_interfaces.aug
lenses/tests/test_json.aug
lenses/tests/test_keepalived.aug
lenses/tests/test_known_hosts.aug
lenses/tests/test_masterpasswd.aug [new file with mode: 0644]
lenses/tests/test_multipath.aug
lenses/tests/test_nginx.aug
lenses/tests/test_ntp.aug
lenses/tests/test_openshift_quickstarts.aug
lenses/tests/test_openvpn.aug
lenses/tests/test_properties.aug
lenses/tests/test_puppetfile.aug
lenses/tests/test_rabbitmq.aug
lenses/tests/test_reprepro_uploaders.aug
lenses/tests/test_rhsm.aug [new file with mode: 0644]
lenses/tests/test_rsyslog.aug
lenses/tests/test_shellvars.aug
lenses/tests/test_smbusers.aug
lenses/tests/test_spacevars.aug
lenses/tests/test_ssh.aug
lenses/tests/test_star.aug [new file with mode: 0644]
lenses/tests/test_sudoers.aug
lenses/tests/test_syslog.aug
lenses/tests/test_tmpfiles.aug [new file with mode: 0644]
lenses/tests/test_trapperkeeper.aug [new file with mode: 0644]
lenses/tests/test_xml.aug
lenses/tests/test_yaml.aug [new file with mode: 0644]
lenses/tmpfiles.aug [new file with mode: 0644]
lenses/trapperkeeper.aug [new file with mode: 0644]
lenses/util.aug
lenses/vsftpd.aug
lenses/xml.aug
lenses/yaml.aug [new file with mode: 0644]
man/augparse.pod
man/augtool.1
man/augtool.pod
src/ast.c
src/augeas.c
src/augeas.h
src/augparse.c
src/augrun.c
src/augtool.c
src/builtin.c
src/errcode.c
src/errcode.h
src/fa.c
src/fa.h
src/get.c
src/info.c
src/info.h
src/internal.c
src/internal.h
src/jmt.c
src/jmt.h
src/lens.c
src/lens.h
src/list.h
src/memory.c
src/memory.h
src/pathx.c
src/put.c
src/ref.c
src/ref.h
src/regexp.c
src/regexp.h
src/syntax.c
src/syntax.h
src/transform.c
src/transform.h
src/try
tests/Makefile.am
tests/fatest.c
tests/lens-test-1
tests/modules/pass_format_atype.aug [new file with mode: 0644]
tests/root/etc/sysconfig/network-scripts/ifcfg-Auto-ALICE-WLAN38_(automatisch) [deleted file]
tests/root/etc/sysconfig/network-scripts/ifcfg-Auto_FRITZ!Box_Fon_WLAN_7112 [deleted file]
tests/test-api.c
tests/test-interpreter.sh
tests/test-load.c
tests/test-perf.c [new file with mode: 0644]
tests/test-run.c
tests/test-save.c
tests/test-xpath.c
tests/xpath.tests