summary refs log tree commit diff
path: root/bin/1sh/1sh.1
diff options
context:
space:
mode:
authorJune McEnroe <june@causal.agency>2019-07-13 15:04:39 -0400
committerJune McEnroe <june@causal.agency>2019-07-13 15:04:39 -0400
commit5bf9a73af5cbf66abf0c84aa480e7c9fa76d4228 (patch)
tree9da717c8d4e62b569529a0d01b14df8c2564d2a1 /bin/1sh/1sh.1
parentColor html rather than body (diff)
downloadsrc-5bf9a73af5cbf66abf0c84aa480e7c9fa76d4228.tar.gz
src-5bf9a73af5cbf66abf0c84aa480e7c9fa76d4228.zip
Add DL to shotty
Diffstat (limited to '')
0 files changed, 0 insertions, 0 deletions
shotty -cJune McEnroe 2019-07-13Add DL to shottyJune McEnroe 2019-07-12Color html rather than bodyJune McEnroe 2019-07-12Make author consistent and update URLsJune McEnroe 2019-07-12Move to www/text.causal.agencyJune McEnroe 2019-07-12Add new causal.agency with shotty shotsJune McEnroe 2019-07-12Use -s to infer terminal sizeJune McEnroe 2019-07-12Add DCH to shottyJune McEnroe 2019-07-12Support insert mode in shottyJune McEnroe 2019-07-11Don't do carriage return on line feedJune McEnroe 2019-07-11Interpret 256color-style SGRsJune McEnroe 2019-07-11Use inline style rather than <b>, <i>, <u>June McEnroe 2019-07-11Factor out clearJune McEnroe 2019-07-11Add bright option to shottyJune McEnroe 2019-07-11Output <b>, <i>, <u> in shottyJune McEnroe 2019-07-10Ignore SM and RMJune McEnroe 2019-07-09Add shotty man page and build itJune McEnroe 2019-07-09Add up -cJune McEnroe 2019-07-09Add options for default colors to shottyJune McEnroe 2019-07-08Use char literals consistentlyJune McEnroe