summaryrefslogtreecommitdiffstats
path: root/patches
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2022-02-15 20:00:48 +0000
committer Eric Hameleers <alien@slackware.com>2022-02-16 13:29:58 +0100
commitc9881ad9794a314c7c9d106a6f82d19f07cda088 (patch)
tree196a5646afe2bf7edaab38ad306d42a6d56967fe /patches
parent9a5f4fd634196e1d4257a31e89f24291b0398bc5 (diff)
downloadcurrent-c9881ad9794a314c7c9d106a6f82d19f07cda088.tar.gz
current-c9881ad9794a314c7c9d106a6f82d19f07cda088.tar.xz
Tue Feb 15 20:00:48 UTC 202220220215200048_15.0
patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txz: Rebuilt. If root's mailbox did not already exist, it would be created with insecure permissions leading to possible local information disclosure. This update ensures that a new mailbox will be created with proper permissions and ownership, and corrects the permissions on an existing mailbox if they are found to be incorrect. Thanks to Martin for the bug report. (* Security fix *) patches/packages/util-linux-2.37.4-x86_64-1_slack15.0.txz: Upgraded. This release fixes a security issue in chsh(1) and chfn(8): By default, these utilities had been linked with libreadline, which allows the INPUTRC environment variable to be abused to produce an error message containing data from an arbitrary file. So, don't link these utilities with libreadline as it does not use secure_getenv() (or a similar concept), or sanitize the config file path to avoid vulnerabilities that could occur in set-user-ID or set-group-ID programs. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0563 (* Security fix *)
Diffstat (limited to 'patches')
-rw-r--r--patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txt11
-rw-r--r--patches/packages/util-linux-2.37.4-x86_64-1_slack15.0.txt11
-rwxr-xr-xpatches/source/aaa_base/aaa_base.SlackBuild111
-rw-r--r--patches/source/aaa_base/current-release.inactive28
-rw-r--r--patches/source/aaa_base/os-release10
-rw-r--r--patches/source/aaa_base/slack-desc19
-rw-r--r--patches/source/aaa_base/slackware-version1
-rw-r--r--patches/source/util-linux/adjtimex_1.29-2.2.diff6564
-rw-r--r--patches/source/util-linux/bsdstrings-util-linux_overflow.diff20
-rw-r--r--patches/source/util-linux/ddate.1115
-rw-r--r--patches/source/util-linux/ddate.c399
-rw-r--r--patches/source/util-linux/doinst.sh33
-rw-r--r--patches/source/util-linux/pam.d-su/su11
-rw-r--r--patches/source/util-linux/pam.d-su/su-l6
-rw-r--r--patches/source/util-linux/pam.d/chfn6
-rw-r--r--patches/source/util-linux/pam.d/chsh6
-rw-r--r--patches/source/util-linux/pam.d/login20
-rw-r--r--patches/source/util-linux/pam.d/runuser5
-rw-r--r--patches/source/util-linux/pam.d/runuser-l4
-rw-r--r--patches/source/util-linux/rc.setterm13
-rw-r--r--patches/source/util-linux/scsi_ioctl.h48
-rw-r--r--patches/source/util-linux/setserial-rc.serial.diff49
-rw-r--r--patches/source/util-linux/setserial-undef_TIOCGHAYESESP.diff13
-rw-r--r--patches/source/util-linux/slack-desc19
-rw-r--r--patches/source/util-linux/su.default3
-rwxr-xr-xpatches/source/util-linux/util-linux.SlackBuild382
-rw-r--r--patches/source/util-linux/util-linux.do.not.list.ram.devices.diff13
-rw-r--r--patches/source/util-linux/util-linux.fdisk-no-solaris.diff12
-rw-r--r--patches/source/util-linux/ziptool-fix_build.patch24
29 files changed, 7956 insertions, 0 deletions
diff --git a/patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txt b/patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txt
new file mode 100644
index 000000000..da8787c6c
--- /dev/null
+++ b/patches/packages/aaa_base-15.0-x86_64-4_slack15.0.txt
@@ -0,0 +1,11 @@
+aaa_base: aaa_base (Basic Linux filesystem package)
+aaa_base:
+aaa_base: Sets up the empty directory tree for Slackware and adds an email to
+aaa_base: root's mailbox welcoming them to Linux. :) This package should be
+aaa_base: installed first, and never uninstalled.
+aaa_base:
+aaa_base:
+aaa_base:
+aaa_base:
+aaa_base:
+aaa_base:
diff --git a/patches/packages/util-linux-2.37.4-x86_64-1_slack15.0.txt b/patches/packages/util-linux-2.37.4-x86_64-1_slack15.0.txt
new file mode 100644
index 000000000..7e4aa7b72
--- /dev/null
+++ b/patches/packages/util-linux-2.37.4-x86_64-1_slack15.0.txt
@@ -0,0 +1,11 @@
+util-linux: util-linux (a huge collection of essential utilities)
+util-linux:
+util-linux: The util-linux package is a huge collection of random utilities
+util-linux: that are essential to run a Linux system.
+util-linux:
+util-linux: Homepage: https://www.kernel.org/pub/linux/utils/util-linux/
+util-linux:
+util-linux:
+util-linux:
+util-linux:
+util-linux:
diff --git a/patches/source/aaa_base/aaa_base.SlackBuild b/patches/source/aaa_base/aaa_base.SlackBuild
new file mode 100755
index 000000000..1b0373e97
--- /dev/null
+++ b/patches/source/aaa_base/aaa_base.SlackBuild
@@ -0,0 +1,111 @@
+#!/bin/bash
+
+# Copyright 2008, 2009, 2010, 2011, 2012, 2013, 2015, 2018, 2021, 2022 Patrick J. Volkerding, Sebeka, Minnesota, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=aaa_base
+VERSION=15.0
+BUILD=${BUILD:-4_slack15.0}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ exit 0
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-aaa_base
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+
+# Explode the package framework:
+cd $PKG
+explodepkg $CWD/_aaa_base.tar.gz
+
+echo "+======================+"
+echo "| repackaging aaa_base |"
+echo "+======================+"
+
+cat $CWD/slack-desc > $PKG/install/slack-desc
+cp -a $CWD/slackware-version $PKG/etc/slackware-version
+chown root:root $PKG/etc/slackware-version
+chmod 644 $PKG/etc/slackware-version
+cp -a $CWD/os-release $PKG/etc/os-release
+chown root:root $PKG/etc/os-release
+chmod 644 $PKG/etc/os-release
+# Set $ARCH in PRETTY_NAME:
+sed -i "s/%ARCH%/$ARCH/g" $PKG/etc/os-release
+
+# If this is a -current version, label it as such:
+if [ -r $CWD/current-release ]; then
+ # Read variables:
+ . $CWD/current-release
+ echo "$SLACKWARE_VERSION" > $PKG/etc/slackware-version
+ echo "VERSION_CODENAME=$VERSION_CODENAME" >> $PKG/etc/os-release
+ sed -i "s/PRETTY_NAME=.*/PRETTY_NAME=\"$PRETTY_NAME\"/g" $PKG/etc/os-release
+else
+ echo "VERSION_CODENAME=stable" >> $PKG/etc/os-release
+fi
+
+# Add lib64 directories on x86_64:
+if [ "$ARCH" = "x86_64" ]; then
+ mkdir -p $PKG/lib64 $PKG/usr/lib64 $PKG/usr/local/lib64
+fi
+
+# Build the package:
+cd $PKG
+makepkg -l y -c n $TMP/aaa_base-$VERSION-$ARCH-$BUILD.txz
+
+# Black box warning on -current label:
+if [ -r $CWD/current-release ]; then
+cat << EOF
+################################################################
+################################################################
+## ##
+## WARNING: This release is tagged as -current! ##
+## ##
+## Before issuing a -stable release, rename current-release ##
+## to current-release.inactive and then rebuild this package. ##
+## ##
+################################################################
+################################################################
+EOF
+sleep 5
+fi
+
+# Clean up the extra stuff:
+if [ "$1" = "--cleanup" ]; then
+ rm -rf $PKG
+fi
diff --git a/patches/source/aaa_base/current-release.inactive b/patches/source/aaa_base/current-release.inactive
new file mode 100644
index 000000000..5fe779910
--- /dev/null
+++ b/patches/source/aaa_base/current-release.inactive
@@ -0,0 +1,28 @@
+# If this file is present and named "current-release" when aaa_base is
+# built, then we will modify the files /etc/slackware-version and
+# /etc/os-release to help users identify that this system is running a
+# -current (test) version of Slackware, rather than the otherwise listed
+# stable release.
+#
+# How useful this will be remains to be seen, because there can be a wide
+# variation in the amount of difference a -current installation has from
+# the previous stable depending on how many updates have been made to it.
+# But, it's probably better than nothing.
+#
+# Change made to /etc/slackware-version:
+# Append a "+" to indicate -current.
+#
+# Changes made to /etc/os-release:
+# Add VERSION_CODENAME seen below.
+# Use the PRETTY_NAME variable seen below.
+#
+# This file will still ship in the build directory of a stable release,
+# but will be renamed "current-release.inactive".
+
+# For /etc/slackware-version:
+SLACKWARE_VERSION="Slackware 15.0+"
+
+# For /etc/os-release:
+VERSION_CODENAME=current
+PRETTY_NAME="Slackware 15.0 $ARCH (post 15.0 -current)"
+
diff --git a/patches/source/aaa_base/os-release b/patches/source/aaa_base/os-release
new file mode 100644
index 000000000..0187a5cd7
--- /dev/null
+++ b/patches/source/aaa_base/os-release
@@ -0,0 +1,10 @@
+NAME=Slackware
+VERSION="15.0"
+ID=slackware
+VERSION_ID=15.0
+PRETTY_NAME="Slackware 15.0 %ARCH%"
+ANSI_COLOR="0;34"
+CPE_NAME="cpe:/o:slackware:slackware_linux:15.0"
+HOME_URL="http://slackware.com/"
+SUPPORT_URL="http://www.linuxquestions.org/questions/slackware-14/"
+BUG_REPORT_URL="http://www.linuxquestions.org/questions/slackware-14/"
diff --git a/patches/source/aaa_base/slack-desc b/patches/source/aaa_base/slack-desc
new file mode 100644
index 000000000..1c30763c4
--- /dev/null
+++ b/patches/source/aaa_base/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in. You must
+# make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':'.
+
+ |-----handy-ruler------------------------------------------------------|
+aaa_base: aaa_base (Basic Linux filesystem package)
+aaa_base:
+aaa_base: Sets up the empty directory tree for Slackware and adds an email to
+aaa_base: root's mailbox welcoming them to Linux. :) This package should be
+aaa_base: installed first, and never uninstalled.
+aaa_base:
+aaa_base:
+aaa_base:
+aaa_base:
+aaa_base:
+aaa_base:
diff --git a/patches/source/aaa_base/slackware-version b/patches/source/aaa_base/slackware-version
new file mode 100644
index 000000000..eced12303
--- /dev/null
+++ b/patches/source/aaa_base/slackware-version
@@ -0,0 +1 @@
+Slackware 15.0
diff --git a/patches/source/util-linux/adjtimex_1.29-2.2.diff b/patches/source/util-linux/adjtimex_1.29-2.2.diff
new file mode 100644
index 000000000..62ac1db34
--- /dev/null
+++ b/patches/source/util-linux/adjtimex_1.29-2.2.diff
@@ -0,0 +1,6564 @@
+--- adjtimex-1.29.orig/adjtimex.lsm
++++ adjtimex-1.29/adjtimex.lsm
+@@ -1,7 +1,7 @@
+ Begin4
+ Title: adjtimex - display or set the kernel time variables
+ Version: 1.29
+-Entered-date: 2010-04-16
++Entered-date: 2010-05-26
+ Description: Display or set the kernel time variables.
+ This program gives you raw access to the kernel time variables. For
+ a machine connected to the Internet, or equipped with a precision
+--- adjtimex-1.29.orig/config.h
++++ adjtimex-1.29/config.h
+@@ -0,0 +1,80 @@
++/* config.h. Generated from config.h.in by configure. */
++/* config.h.in. Generated from configure.in by autoheader. */
++
++/* Define to 1 if you have the `gettimeofday' function. */
++#define HAVE_GETTIMEOFDAY 1
++
++/* Define to 1 if you have the <inttypes.h> header file. */
++#define HAVE_INTTYPES_H 1
++
++/* Define to 1 if you have the <linux/rtc.h> header file. */
++#define HAVE_LINUX_RTC_H 1
++
++/* Define to 1 if you have the <memory.h> header file. */
++#define HAVE_MEMORY_H 1
++
++/* Define to 1 if you have the `mktime' function. */
++#define HAVE_MKTIME 1
++
++/* Define to 1 if you have the `putenv' function. */
++#define HAVE_PUTENV 1
++
++/* Define to 1 if you have the `select' function. */
++#define HAVE_SELECT 1
++
++/* Define to 1 if you have the <stdint.h> header file. */
++#define HAVE_STDINT_H 1
++
++/* Define to 1 if you have the <stdlib.h> header file. */
++#define HAVE_STDLIB_H 1
++
++/* Define to 1 if you have the <strings.h> header file. */
++#define HAVE_STRINGS_H 1
++
++/* Define to 1 if you have the <string.h> header file. */
++#define HAVE_STRING_H 1
++
++/* Define to 1 if you have the <sys/stat.h> header file. */
++#define HAVE_SYS_STAT_H 1
++
++/* Define to 1 if you have the <sys/time.h> header file. */
++#define HAVE_SYS_TIME_H 1
++
++/* Define to 1 if you have the <sys/types.h> header file. */
++#define HAVE_SYS_TYPES_H 1
++
++/* Define to 1 if you have the <unistd.h> header file. */
++#define HAVE_UNISTD_H 1
++
++/* Define to the address where bug reports for this package should be sent. */
++#define PACKAGE_BUGREPORT ""
++
++/* Define to the full name of this package. */
++#define PACKAGE_NAME ""
++
++/* Define to the full name and version of this package. */
++#define PACKAGE_STRING ""
++
++/* Define to the one symbol short name of this package. */
++#define PACKAGE_TARNAME ""
++
++/* Define to the version of this package. */
++#define PACKAGE_VERSION ""
++
++/* Define to 1 if you have the ANSI C header files. */
++#define STDC_HEADERS 1
++
++/* Define to 1 if you can safely include both <sys/time.h> and <time.h>. */
++#define TIME_WITH_SYS_TIME 1
++
++/* Define to 1 if your <sys/time.h> declares `struct tm'. */
++/* #undef TM_IN_SYS_TIME */
++
++/* Define to empty if `const' does not conform to ANSI C. */
++/* #undef const */
++
++/* Define to `__inline__' or `__inline' if that's what the C compiler
++ calls it, or to nothing if 'inline' is not supported under any name. */
++#ifndef __cplusplus
++/* #undef inline */
++#endif
+--- adjtimex-1.29.orig/config.sub
++++ adjtimex-1.29/config.sub
+@@ -0,0 +1,1760 @@
++#! /bin/sh
++# Configuration validation subroutine script.
++# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
++# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010,
++# 2011 Free Software Foundation, Inc.
++
++timestamp='2011-03-23'
++
++# This file is (in principle) common to ALL GNU software.
++# The presence of a machine in this file suggests that SOME GNU software
++# can handle that machine. It does not imply ALL GNU software can.
++#
++# This file is free software; you can redistribute it and/or modify
++# it under the terms of the GNU General Public License as published by
++# the Free Software Foundation; either version 2 of the License, or
++# (at your option) any later version.
++#
++# This program is distributed in the hope that it will be useful,
++# but WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
++# GNU General Public License for more details.
++#
++# You should have received a copy of the GNU General Public License
++# along with this program; if not, write to the Free Software
++# Foundation, Inc., 51 Franklin Street - Fifth Floor, Boston, MA
++# 02110-1301, USA.
++#
++# As a special exception to the GNU General Public License, if you
++# distribute this file as part of a program that contains a
++# configuration script generated by Autoconf, you may include it under
++# the same distribution terms that you use for the rest of that program.
++
++
++# Please send patches to <config-patches@gnu.org>. Submit a context
++# diff and a properly formatted GNU ChangeLog entry.
++#
++# Configuration subroutine to validate and canonicalize a configuration type.
++# Supply the specified configuration type as an argument.
++# If it is invalid, we print an error message on stderr and exit with code 1.
++# Otherwise, we print the canonical config type on stdout and succeed.
++
++# You can get the latest version of this script from:
++# http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.sub;hb=HEAD
++
++# This file is supposed to be the same for all GNU packages
++# and recognize all the CPU types, system types and aliases
++# that are meaningful with *any* GNU software.
++# Each package is responsible for reporting which valid configurations
++# it does not support. The user should be able to distinguish
++# a failure to support a valid configuration from a meaningless
++# configuration.
++
++# The goal of this file is to map all the various variations of a given
++# machine specification into a single specification in the form:
++# CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM
++# or in some cases, the newer four-part form:
++# CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM
++# It is wrong to echo any other type of specification.
++
++me=`echo "$0" | sed -e 's,.*/,,'`
++
++usage="\
++Usage: $0 [OPTION] CPU-MFR-OPSYS
++ $0 [OPTION] ALIAS
++
++Canonicalize a configuration name.
++
++Operation modes:
++ -h, --help print this help, then exit
++ -t, --time-stamp print date of last modification, then exit
++ -v, --version print version number, then exit
++
++Report bugs and patches to <config-patches@gnu.org>."
++
++version="\
++GNU config.sub ($timestamp)
++
++Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000,
++2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011 Free
++Software Foundation, Inc.
++
++This is free software; see the source for copying conditions. There is NO
++warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."
++
++help="
++Try \`$me --help' for more information."
++
++# Parse command line
++while test $# -gt 0 ; do
++ case $1 in
++ --time-stamp | --time* | -t )
++ echo "$timestamp" ; exit ;;
++ --version | -v )
++ echo "$version" ; exit ;;
++ --help | --h* | -h )
++ echo "$usage"; exit ;;
++ -- ) # Stop option processing
++ shift; break ;;
++ - ) # Use stdin as input.
++ break ;;
++ -* )
++ echo "$me: invalid option $1$help"
++ exit 1 ;;
++
++ *local*)
++ # First pass through any local machine types.
++ echo $1
++ exit ;;
++
++ * )
++ break ;;
++ esac
++done
++
++case $# in
++ 0) echo "$me: missing argument$help" >&2
++ exit 1;;
++ 1) ;;
++ *) echo "$me: too many arguments$help" >&2
++ exit 1;;
++esac
++
++# Separate what the user gave into CPU-COMPANY and OS or KERNEL-OS (if any).
++# Here we must recognize all the valid KERNEL-OS combinations.
++maybe_os=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\2/'`
++case $maybe_os in
++ nto-qnx* | linux-gnu* | linux-android* | linux-dietlibc | linux-newlib* | \
++ linux-uclibc* | uclinux-uclibc* | uclinux-gnu* | kfreebsd*-gnu* | \
++ knetbsd*-gnu* | netbsd*-gnu* | \
++ kopensolaris*-gnu* | \
++ storm-chaos* | os2-emx* | rtmk-nova*)
++ os=-$maybe_os
++ basic_machine=`echo $1 | sed 's/^\(.*\)-\([^-]*-[^-]*\)$/\1/'`
++ ;;
++ *)
++ basic_machine=`echo $1 | sed 's/-[^-]*$//'`
++ if [ $basic_machine != $1 ]
++ then os=`echo $1 | sed 's/.*-/-/'`
++ else os=; fi
++ ;;
++esac
++
++### Let's recognize common machines as not being operating systems so
++### that things like config.sub decstation-3100 work. We also
++### recognize some manufacturers as not being operating systems, so we
++### can provide default operating systems below.
++case $os in
++ -sun*os*)
++ # Prevent following clause from handling this invalid input.
++ ;;
++ -dec* | -mips* | -sequent* | -encore* | -pc532* | -sgi* | -sony* | \
++ -att* | -7300* | -3300* | -delta* | -motorola* | -sun[234]* | \
++ -unicom* | -ibm* | -next | -hp | -isi* | -apollo | -altos* | \
++ -convergent* | -ncr* | -news | -32* | -3600* | -3100* | -hitachi* |\
++ -c[123]* | -convex* | -sun | -crds | -omron* | -dg | -ultra | -tti* | \
++ -harris | -dolphin | -highlevel | -gould | -cbm | -ns | -masscomp | \
++ -apple | -axis | -knuth | -cray | -microblaze)
++ os=
++ basic_machine=$1
++ ;;
++ -bluegene*)
++ os=-cnk
++ ;;
++ -sim | -cisco | -oki | -wec | -winbond)
++ os=
++ basic_machine=$1
++ ;;
++ -scout)
++ ;;
++ -wrs)
++ os=-vxworks
++ basic_machine=$1
++ ;;
++ -chorusos*)
++ os=-chorusos
++ basic_machine=$1
++ ;;
++ -chorusrdb)
++ os=-chorusrdb
++ basic_machine=$1
++ ;;
++ -hiux*)
++ os=-hiuxwe2
++ ;;
++ -sco6)
++ os=-sco5v6
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -sco5)
++ os=-sco3.2v5
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -sco4)
++ os=-sco3.2v4
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -sco3.2.[4-9]*)
++ os=`echo $os | sed -e 's/sco3.2./sco3.2v/'`
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -sco3.2v[4-9]*)
++ # Don't forget version if it is 3.2v4 or newer.
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -sco5v6*)
++ # Don't forget version if it is 3.2v4 or newer.
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -sco*)
++ os=-sco3.2v2
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -udk*)
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -isc)
++ os=-isc2.2
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -clix*)
++ basic_machine=clipper-intergraph
++ ;;
++ -isc*)
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-pc/'`
++ ;;
++ -lynx*)
++ os=-lynxos
++ ;;
++ -ptx*)
++ basic_machine=`echo $1 | sed -e 's/86-.*/86-sequent/'`
++ ;;
++ -windowsnt*)
++ os=`echo $os | sed -e 's/windowsnt/winnt/'`
++ ;;
++ -psos*)
++ os=-psos
++ ;;
++ -mint | -mint[0-9]*)
++ basic_machine=m68k-atari
++ os=-mint
++ ;;
++esac
++
++# Decode aliases for certain CPU-COMPANY combinations.
++case $basic_machine in
++ # Recognize the basic CPU types without company name.
++ # Some are omitted here because they have special meanings below.
++ 1750a | 580 \
++ | a29k \
++ | alpha | alphaev[4-8] | alphaev56 | alphaev6[78] | alphapca5[67] \
++ | alpha64 | alpha64ev[4-8] | alpha64ev56 | alpha64ev6[78] | alpha64pca5[67] \
++ | am33_2.0 \
++ | arc | arm | arm[bl]e | arme[lb] | armv[2345] | armv[345][lb] | avr | avr32 \
++ | bfin \
++ | c4x | clipper \
++ | d10v | d30v | dlx | dsp16xx \
++ | fido | fr30 | frv \
++ | h8300 | h8500 | hppa | hppa1.[01] | hppa2.0 | hppa2.0[nw] | hppa64 \
++ | i370 | i860 | i960 | ia64 \
++ | ip2k | iq2000 \
++ | lm32 \
++ | m32c | m32r | m32rle | m68000 | m68k | m88k \
++ | maxq | mb | microblaze | mcore | mep | metag \
++ | mips | mipsbe | mipseb | mipsel | mipsle \
++ | mips16 \
++ | mips64 | mips64el \
++ | mips64octeon | mips64octeonel \
++ | mips64orion | mips64orionel \
++ | mips64r5900 | mips64r5900el \
++ | mips64vr | mips64vrel \
++ | mips64vr4100 | mips64vr4100el \
++ | mips64vr4300 | mips64vr4300el \
++ | mips64vr5000 | mips64vr5000el \
++ | mips64vr5900 | mips64vr5900el \
++ | mipsisa32 | mipsisa32el \
++ | mipsisa32r2 | mipsisa32r2el \
++ | mipsisa64 | mipsisa64el \
++ | mipsisa64r2 | mipsisa64r2el \
++ | mipsisa64sb1 | mipsisa64sb1el \
++ | mipsisa64sr71k | mipsisa64sr71kel \
++ | mipstx39 | mipstx39el \
++ | mn10200 | mn10300 \
++ | moxie \
++ | mt \
++ | msp430 \
++ | nds32 | nds32le | nds32be \
++ | nios | nios2 \
++ | ns16k | ns32k \
++ | open8 \
++ | or32 \
++ | pdp10 | pdp11 | pj | pjl \
++ | powerpc | powerpc64 | powerpc64le | powerpcle \
++ | pyramid \
++ | rx \
++ | score \
++ | sh | sh[1234] | sh[24]a | sh[24]aeb | sh[23]e | sh[34]eb | sheb | shbe | shle | sh[1234]le | sh3ele \
++ | sh64 | sh64le \
++ | sparc | sparc64 | sparc64b | sparc64v | sparc86x | sparclet | sparclite \
++ | sparcv8 | sparcv9 | sparcv9b | sparcv9v \
++ | spu \
++ | tahoe | tic4x | tic54x | tic55x | tic6x | tic80 | tron \
++ | ubicom32 \
++ | v850 | v850e \
++ | we32k \
++ | x86 | xc16x | xstormy16 | xtensa \
++ | z8k | z80)
++ basic_machine=$basic_machine-unknown
++ ;;
++ c54x)
++ basic_machine=tic54x-unknown
++ ;;
++ c55x)
++ basic_machine=tic55x-unknown
++ ;;
++ c6x)
++ basic_machine=tic6x-unknown
++ ;;
++ m6811 | m68hc11 | m6812 | m68hc12 | picochip)
++ # Motorola 68HC11/12.
++ basic_machine=$basic_machine-unknown
++ os=-none
++ ;;
++ m88110 | m680[12346]0 | m683?2 | m68360 | m5200 | v70 | w65 | z8k)
++ ;;
++ ms1)
++ basic_machine=mt-unknown
++ ;;
++
++ strongarm | thumb | xscale)
++ basic_machine=arm-unknown
++ ;;
++
++ xscaleeb)
++ basic_machine=armeb-unknown
++ ;;
++
++ xscaleel)
++ basic_machine=armel-unknown
++ ;;
++
++ # We use `pc' rather than `unknown'
++ # because (1) that's what they normally are, and
++ # (2) the word "unknown" tends to confuse beginning users.
++ i*86 | x86_64)
++ basic_machine=$basic_machine-pc
++ ;;
++ # Object if more than one company name word.
++ *-*-*)
++ echo Invalid configuration \`$1\': machine \`$basic_machine\' not recognized 1>&2
++ exit 1
++ ;;
++ # Recognize the basic CPU types with company name.
++ 580-* \
++ | a29k-* \
++ | alpha-* | alphaev[4-8]-* | alphaev56-* | alphaev6[78]-* \
++ | alpha64-* | alpha64ev[4-8]-* | alpha64ev56-* | alpha64ev6[78]-* \
++ | alphapca5[67]-* | alpha64pca5[67]-* | arc-* \
++ | arm-* | armbe-* | armle-* | armeb-* | armv*-* \
++ | avr-* | avr32-* \
++ | bfin-* | bs2000-* \
++ | c[123]* | c30-* | [cjt]90-* | c4x-* \
++ | clipper-* | craynv-* | cydra-* \
++ | d10v-* | d30v-* | dlx-* \
++ | elxsi-* \
++ | f30[01]-* | f700-* | fido-* | fr30-* | frv-* | fx80-* \
++ | h8300-* | h8500-* \
++ | hppa-* | hppa1.[01]-* | hppa2.0-* | hppa2.0[nw]-* | hppa64-* \
++ | i*86-* | i860-* | i960-* | ia64-* \
++ | ip2k-* | iq2000-* \
++ | lm32-* \
++ | m32c-* | m32r-* | m32rle-* \
++ | m68000-* | m680[012346]0-* | m68360-* | m683?2-* | m68k-* \
++ | m88110-* | m88k-* | maxq-* | mcore-* | metag-* | microblaze-* \
++ | mips-* | mipsbe-* | mipseb-* | mipsel-* | mipsle-* \
++ | mips16-* \
++ | mips64-* | mips64el-* \
++ | mips64octeon-* | mips64octeonel-* \
++ | mips64orion-* | mips64orionel-* \
++ | mips64r5900-* | mips64r5900el-* \
++ | mips64vr-* | mips64vrel-* \
++ | mips64vr4100-* | mips64vr4100el-* \
++ | mips64vr4300-* | mips64vr4300el-* \
++ | mips64vr5000-* | mips64vr5000el-* \
++ | mips64vr5900-* | mips64vr5900el-* \
++ | mipsisa32-* | mipsisa32el-* \
++ | mipsisa32r2-* | mipsisa32r2el-* \
++ | mipsisa64-* | mipsisa64el-* \
++ | mipsisa64r2-* | mipsisa64r2el-* \
++ | mipsisa64sb1-* | mipsisa64sb1el-* \
++ | mipsisa64sr71k-* | mipsisa64sr71kel-* \
++ | mipstx39-* | mipstx39el-* \
++ | mmix-* \
++ | mt-* \
++ | msp430-* \
++ | nds32-* | nds32le-* | nds32be-* \
++ | nios-* | nios2-* \
++ | none-* | np1-* | ns16k-* | ns32k-* \
++ | open8-* \
++ | orion-* \
++ | pdp10-* | pdp11-* | pj-* | pjl-* | pn-* | power-* \
++ | powerpc-* | powerpc64-* | powerpc64le-* | powerpcle-* \
++ | pyramid-* \
++ | romp-* | rs6000-* | rx-* \
++ | sh-* | sh[1234]-* | sh[24]a-* | sh[24]aeb-* | sh[23]e-* | sh[34]eb-* | sheb-* | shbe-* \
++ | shle-* | sh[1234]le-* | sh3ele-* | sh64-* | sh64le-* \
++ | sparc-* | sparc64-* | sparc64b-* | sparc64v-* | sparc86x-* | sparclet-* \
++ | sparclite-* \
++ | sparcv8-* | sparcv9-* | sparcv9b-* | sparcv9v-* | sv1-* | sx?-* \
++ | tahoe-* \
++ | tic30-* | tic4x-* | tic54x-* | tic55x-* | tic6x-* | tic80-* \
++ | tile-* | tilegx-* \
++ | tron-* \
++ | ubicom32-* \
++ | v850-* | v850e-* | vax-* \
++ | we32k-* \
++ | x86-* | x86_64-* | xc16x-* | xps100-* \
++ | xstormy16-* | xtensa*-* \
++ | ymp-* \
++ | z8k-* | z80-*)
++ ;;
++ # Recognize the basic CPU types without company name, with glob match.
++ xtensa*)
++ basic_machine=$basic_machine-unknown
++ ;;
++ # Recognize the various machine names and aliases which stand
++ # for a CPU type and a company and sometimes even an OS.
++ 386bsd)
++ basic_machine=i386-unknown
++ os=-bsd
++ ;;
++ 3b1 | 7300 | 7300-att | att-7300 | pc7300 | safari | unixpc)
++ basic_machine=m68000-att
++ ;;
++ 3b*)
++ basic_machine=we32k-att
++ ;;
++ a29khif)
++ basic_machine=a29k-amd
++ os=-udi
++ ;;
++ abacus)
++ basic_machine=abacus-unknown
++ ;;
++ adobe68k)
++ basic_machine=m68010-adobe
++ os=-scout
++ ;;
++ alliant | fx80)
++ basic_machine=fx80-alliant
++ ;;
++ altos | altos3068)
++ basic_machine=m68k-altos
++ ;;
++ am29k)
++ basic_machine=a29k-none
++ os=-bsd
++ ;;
++ amd64)
++ basic_machine=x86_64-pc
++ ;;
++ amd64-*)
++ basic_machine=x86_64-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ amdahl)
++ basic_machine=580-amdahl
++ os=-sysv
++ ;;
++ amiga | amiga-*)
++ basic_machine=m68k-unknown
++ ;;
++ amigaos | amigados)
++ basic_machine=m68k-unknown
++ os=-amigaos
++ ;;
++ amigaunix | amix)
++ basic_machine=m68k-unknown
++ os=-sysv4
++ ;;
++ apollo68)
++ basic_machine=m68k-apollo
++ os=-sysv
++ ;;
++ apollo68bsd)
++ basic_machine=m68k-apollo
++ os=-bsd
++ ;;
++ aros)
++ basic_machine=i386-pc
++ os=-aros
++ ;;
++ aux)
++ basic_machine=m68k-apple
++ os=-aux
++ ;;
++ balance)
++ basic_machine=ns32k-sequent
++ os=-dynix
++ ;;
++ blackfin)
++ basic_machine=bfin-unknown
++ os=-linux
++ ;;
++ blackfin-*)
++ basic_machine=bfin-`echo $basic_machine | sed 's/^[^-]*-//'`
++ os=-linux
++ ;;
++ bluegene*)
++ basic_machine=powerpc-ibm
++ os=-cnk
++ ;;
++ c54x-*)
++ basic_machine=tic54x-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ c55x-*)
++ basic_machine=tic55x-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ c6x-*)
++ basic_machine=tic6x-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ c90)
++ basic_machine=c90-cray
++ os=-unicos
++ ;;
++ cegcc)
++ basic_machine=arm-unknown
++ os=-cegcc
++ ;;
++ convex-c1)
++ basic_machine=c1-convex
++ os=-bsd
++ ;;
++ convex-c2)
++ basic_machine=c2-convex
++ os=-bsd
++ ;;
++ convex-c32)
++ basic_machine=c32-convex
++ os=-bsd
++ ;;
++ convex-c34)
++ basic_machine=c34-convex
++ os=-bsd
++ ;;
++ convex-c38)
++ basic_machine=c38-convex
++ os=-bsd
++ ;;
++ cray | j90)
++ basic_machine=j90-cray
++ os=-unicos
++ ;;
++ craynv)
++ basic_machine=craynv-cray
++ os=-unicosmp
++ ;;
++ cr16 | cr16-*)
++ basic_machine=cr16-unknown
++ os=-elf
++ ;;
++ crds | unos)
++ basic_machine=m68k-crds
++ ;;
++ crisv32 | crisv32-* | etraxfs*)
++ basic_machine=crisv32-axis
++ ;;
++ cris | cris-* | etrax*)
++ basic_machine=cris-axis
++ ;;
++ crx)
++ basic_machine=crx-unknown
++ os=-elf
++ ;;
++ da30 | da30-*)
++ basic_machine=m68k-da30
++ ;;
++ decstation | decstation-3100 | pmax | pmax-* | pmin | dec3100 | decstatn)
++ basic_machine=mips-dec
++ ;;
++ decsystem10* | dec10*)
++ basic_machine=pdp10-dec
++ os=-tops10
++ ;;
++ decsystem20* | dec20*)
++ basic_machine=pdp10-dec
++ os=-tops20
++ ;;
++ delta | 3300 | motorola-3300 | motorola-delta \
++ | 3300-motorola | delta-motorola)
++ basic_machine=m68k-motorola
++ ;;
++ delta88)
++ basic_machine=m88k-motorola
++ os=-sysv3
++ ;;
++ dicos)
++ basic_machine=i686-pc
++ os=-dicos
++ ;;
++ djgpp)
++ basic_machine=i586-pc
++ os=-msdosdjgpp
++ ;;
++ dpx20 | dpx20-*)
++ basic_machine=rs6000-bull
++ os=-bosx
++ ;;
++ dpx2* | dpx2*-bull)
++ basic_machine=m68k-bull
++ os=-sysv3
++ ;;
++ ebmon29k)
++ basic_machine=a29k-amd
++ os=-ebmon
++ ;;
++ elxsi)
++ basic_machine=elxsi-elxsi
++ os=-bsd
++ ;;
++ encore | umax | mmax)
++ basic_machine=ns32k-encore
++ ;;
++ es1800 | OSE68k | ose68k | ose | OSE)
++ basic_machine=m68k-ericsson
++ os=-ose
++ ;;
++ fx2800)
++ basic_machine=i860-alliant
++ ;;
++ genix)
++ basic_machine=ns32k-ns
++ ;;
++ gmicro)
++ basic_machine=tron-gmicro
++ os=-sysv
++ ;;
++ go32)
++ basic_machine=i386-pc
++ os=-go32
++ ;;
++ h3050r* | hiux*)
++ basic_machine=hppa1.1-hitachi
++ os=-hiuxwe2
++ ;;
++ h8300hms)
++ basic_machine=h8300-hitachi
++ os=-hms
++ ;;
++ h8300xray)
++ basic_machine=h8300-hitachi
++ os=-xray
++ ;;
++ h8500hms)
++ basic_machine=h8500-hitachi
++ os=-hms
++ ;;
++ harris)
++ basic_machine=m88k-harris
++ os=-sysv3
++ ;;
++ hp300-*)
++ basic_machine=m68k-hp
++ ;;
++ hp300bsd)
++ basic_machine=m68k-hp
++ os=-bsd
++ ;;
++ hp300hpux)
++ basic_machine=m68k-hp
++ os=-hpux
++ ;;
++ hp3k9[0-9][0-9] | hp9[0-9][0-9])
++ basic_machine=hppa1.0-hp
++ ;;
++ hp9k2[0-9][0-9] | hp9k31[0-9])
++ basic_machine=m68000-hp
++ ;;
++ hp9k3[2-9][0-9])
++ basic_machine=m68k-hp
++ ;;
++ hp9k6[0-9][0-9] | hp6[0-9][0-9])
++ basic_machine=hppa1.0-hp
++ ;;
++ hp9k7[0-79][0-9] | hp7[0-79][0-9])
++ basic_machine=hppa1.1-hp
++ ;;
++ hp9k78[0-9] | hp78[0-9])
++ # FIXME: really hppa2.0-hp
++ basic_machine=hppa1.1-hp
++ ;;
++ hp9k8[67]1 | hp8[67]1 | hp9k80[24] | hp80[24] | hp9k8[78]9 | hp8[78]9 | hp9k893 | hp893)
++ # FIXME: really hppa2.0-hp
++ basic_machine=hppa1.1-hp
++ ;;
++ hp9k8[0-9][13679] | hp8[0-9][13679])
++ basic_machine=hppa1.1-hp
++ ;;
++ hp9k8[0-9][0-9] | hp8[0-9][0-9])
++ basic_machine=hppa1.0-hp
++ ;;
++ hppa-next)
++ os=-nextstep3
++ ;;
++ hppaosf)
++ basic_machine=hppa1.1-hp
++ os=-osf
++ ;;
++ hppro)
++ basic_machine=hppa1.1-hp
++ os=-proelf
++ ;;
++ i370-ibm* | ibm*)
++ basic_machine=i370-ibm
++ ;;
++# I'm not sure what "Sysv32" means. Should this be sysv3.2?
++ i*86v32)
++ basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'`
++ os=-sysv32
++ ;;
++ i*86v4*)
++ basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'`
++ os=-sysv4
++ ;;
++ i*86v)
++ basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'`
++ os=-sysv
++ ;;
++ i*86sol2)
++ basic_machine=`echo $1 | sed -e 's/86.*/86-pc/'`
++ os=-solaris2
++ ;;
++ i386mach)
++ basic_machine=i386-mach
++ os=-mach
++ ;;
++ i386-vsta | vsta)
++ basic_machine=i386-unknown
++ os=-vsta
++ ;;
++ iris | iris4d)
++ basic_machine=mips-sgi
++ case $os in
++ -irix*)
++ ;;
++ *)
++ os=-irix4
++ ;;
++ esac
++ ;;
++ isi68 | isi)
++ basic_machine=m68k-isi
++ os=-sysv
++ ;;
++ m68knommu)
++ basic_machine=m68k-unknown
++ os=-linux
++ ;;
++ m68knommu-*)
++ basic_machine=m68k-`echo $basic_machine | sed 's/^[^-]*-//'`
++ os=-linux
++ ;;
++ m88k-omron*)
++ basic_machine=m88k-omron
++ ;;
++ magnum | m3230)
++ basic_machine=mips-mips
++ os=-sysv
++ ;;
++ merlin)
++ basic_machine=ns32k-utek
++ os=-sysv
++ ;;
++ microblaze)
++ basic_machine=microblaze-xilinx
++ ;;
++ mingw32)
++ basic_machine=i386-pc
++ os=-mingw32
++ ;;
++ mingw32ce)
++ basic_machine=arm-unknown
++ os=-mingw32ce
++ ;;
++ miniframe)
++ basic_machine=m68000-convergent
++ ;;
++ *mint | -mint[0-9]* | *MiNT | *MiNT[0-9]*)
++ basic_machine=m68k-atari
++ os=-mint
++ ;;
++ mips3*-*)
++ basic_machine=`echo $basic_machine | sed -e 's/mips3/mips64/'`
++ ;;
++ mips3*)
++ basic_machine=`echo $basic_machine | sed -e 's/mips3/mips64/'`-unknown
++ ;;
++ monitor)
++ basic_machine=m68k-rom68k
++ os=-coff
++ ;;
++ morphos)
++ basic_machine=powerpc-unknown
++ os=-morphos
++ ;;
++ msdos)
++ basic_machine=i386-pc
++ os=-msdos
++ ;;
++ ms1-*)
++ basic_machine=`echo $basic_machine | sed -e 's/ms1-/mt-/'`
++ ;;
++ mvs)
++ basic_machine=i370-ibm
++ os=-mvs
++ ;;
++ ncr3000)
++ basic_machine=i486-ncr
++ os=-sysv4
++ ;;
++ netbsd386)
++ basic_machine=i386-unknown
++ os=-netbsd
++ ;;
++ netwinder)
++ basic_machine=armv4l-rebel
++ os=-linux
++ ;;
++ news | news700 | news800 | news900)
++ basic_machine=m68k-sony
++ os=-newsos
++ ;;
++ news1000)
++ basic_machine=m68030-sony
++ os=-newsos
++ ;;
++ news-3600 | risc-news)
++ basic_machine=mips-sony
++ os=-newsos
++ ;;
++ necv70)
++ basic_machine=v70-nec
++ os=-sysv
++ ;;
++ next | m*-next )
++ basic_machine=m68k-next
++ case $os in
++ -nextstep* )
++ ;;
++ -ns2*)
++ os=-nextstep2
++ ;;
++ *)
++ os=-nextstep3
++ ;;
++ esac
++ ;;
++ nh3000)
++ basic_machine=m68k-harris
++ os=-cxux
++ ;;
++ nh[45]000)
++ basic_machine=m88k-harris
++ os=-cxux
++ ;;
++ nindy960)
++ basic_machine=i960-intel
++ os=-nindy
++ ;;
++ mon960)
++ basic_machine=i960-intel
++ os=-mon960
++ ;;
++ nonstopux)
++ basic_machine=mips-compaq
++ os=-nonstopux
++ ;;
++ np1)
++ basic_machine=np1-gould
++ ;;
++ neo-tandem)
++ basic_machine=neo-tandem
++ ;;
++ nse-tandem)
++ basic_machine=nse-tandem
++ ;;
++ nsr-tandem)
++ basic_machine=nsr-tandem
++ ;;
++ op50n-* | op60c-*)
++ basic_machine=hppa1.1-oki
++ os=-proelf
++ ;;
++ openrisc | openrisc-*)
++ basic_machine=or32-unknown
++ ;;
++ os400)
++ basic_machine=powerpc-ibm
++ os=-os400
++ ;;
++ OSE68000 | ose68000)
++ basic_machine=m68000-ericsson
++ os=-ose
++ ;;
++ os68k)
++ basic_machine=m68k-none
++ os=-os68k
++ ;;
++ pa-hitachi)
++ basic_machine=hppa1.1-hitachi
++ os=-hiuxwe2
++ ;;
++ paragon)
++ basic_machine=i860-intel
++ os=-osf
++ ;;
++ parisc)
++ basic_machine=hppa-unknown
++ os=-linux
++ ;;
++ parisc-*)
++ basic_machine=hppa-`echo $basic_machine | sed 's/^[^-]*-//'`
++ os=-linux
++ ;;
++ pbd)
++ basic_machine=sparc-tti
++ ;;
++ pbb)
++ basic_machine=m68k-tti
++ ;;
++ pc532 | pc532-*)
++ basic_machine=ns32k-pc532
++ ;;
++ pc98)
++ basic_machine=i386-pc
++ ;;
++ pc98-*)
++ basic_machine=i386-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ pentium | p5 | k5 | k6 | nexgen | viac3)
++ basic_machine=i586-pc
++ ;;
++ pentiumpro | p6 | 6x86 | athlon | athlon_*)
++ basic_machine=i686-pc
++ ;;
++ pentiumii | pentium2 | pentiumiii | pentium3)
++ basic_machine=i686-pc
++ ;;
++ pentium4)
++ basic_machine=i786-pc
++ ;;
++ pentium-* | p5-* | k5-* | k6-* | nexgen-* | viac3-*)
++ basic_machine=i586-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ pentiumpro-* | p6-* | 6x86-* | athlon-*)
++ basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ pentiumii-* | pentium2-* | pentiumiii-* | pentium3-*)
++ basic_machine=i686-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ pentium4-*)
++ basic_machine=i786-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ pn)
++ basic_machine=pn-gould
++ ;;
++ power) basic_machine=power-ibm
++ ;;
++ ppc | ppcbe) basic_machine=powerpc-unknown
++ ;;
++ ppc-* | ppcbe-*)
++ basic_machine=powerpc-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ ppcle | powerpclittle | ppc-le | powerpc-little)
++ basic_machine=powerpcle-unknown
++ ;;
++ ppcle-* | powerpclittle-*)
++ basic_machine=powerpcle-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ ppc64) basic_machine=powerpc64-unknown
++ ;;
++ ppc64-*) basic_machine=powerpc64-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ ppc64le | powerpc64little | ppc64-le | powerpc64-little)
++ basic_machine=powerpc64le-unknown
++ ;;
++ ppc64le-* | powerpc64little-*)
++ basic_machine=powerpc64le-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ ps2)
++ basic_machine=i386-ibm
++ ;;
++ pw32)
++ basic_machine=i586-unknown
++ os=-pw32
++ ;;
++ rdos)
++ basic_machine=i386-pc
++ os=-rdos
++ ;;
++ rom68k)
++ basic_machine=m68k-rom68k
++ os=-coff
++ ;;
++ rm[46]00)
++ basic_machine=mips-siemens
++ ;;
++ rtpc | rtpc-*)
++ basic_machine=romp-ibm
++ ;;
++ s390 | s390-*)
++ basic_machine=s390-ibm
++ ;;
++ s390x | s390x-*)
++ basic_machine=s390x-ibm
++ ;;
++ sa29200)
++ basic_machine=a29k-amd
++ os=-udi
++ ;;
++ sb1)
++ basic_machine=mipsisa64sb1-unknown
++ ;;
++ sb1el)
++ basic_machine=mipsisa64sb1el-unknown
++ ;;
++ sde)
++ basic_machine=mipsisa32-sde
++ os=-elf
++ ;;
++ sei)
++ basic_machine=mips-sei
++ os=-seiux
++ ;;
++ sequent)
++ basic_machine=i386-sequent
++ ;;
++ sh)
++ basic_machine=sh-hitachi
++ os=-hms
++ ;;
++ sh5el)
++ basic_machine=sh5le-unknown
++ ;;
++ sh64)
++ basic_machine=sh64-unknown
++ ;;
++ sparclite-wrs | simso-wrs)
++ basic_machine=sparclite-wrs
++ os=-vxworks
++ ;;
++ sps7)
++ basic_machine=m68k-bull
++ os=-sysv2
++ ;;
++ spur)
++ basic_machine=spur-unknown
++ ;;
++ st2000)
++ basic_machine=m68k-tandem
++ ;;
++ stratus)
++ basic_machine=i860-stratus
++ os=-sysv4
++ ;;
++ strongarm-* | thumb-*)
++ basic_machine=arm-`echo $basic_machine | sed 's/^[^-]*-//'`
++ ;;
++ sun2)
++ basic_machine=m68000-sun
++ ;;
++ sun2os3)
++ basic_machine=m68000-sun
++ os=-sunos3
++ ;;
++ sun2os4)
++ basic_machine=m68000-sun
++ os=-sunos4
++ ;;
++ sun3os3)
++ basic_machine=m68k-sun
++ os=-sunos3
++ ;;
++ sun3os4)
++ basic_machine=m68k-sun
++ os=-sunos4
++ ;;
++ sun4os3)
++ basic_machine=sparc-sun
++ os=-sunos3
++ ;;
++ sun4os4)
++ basic_machine=sparc-sun
++ os=-sunos4
++ ;;
++ sun4sol2)
++ basic_machine=sparc-sun
++ os=-solaris2
++ ;;
++ sun3 | sun3-*)
++ basic_machine=m68k-sun
++ ;;
++ sun4)
++ basic_machine=sparc-sun
++ ;;
++ sun386 | sun386i | roadrunner)
++ basic_machine=i386-sun
++ ;;
++ sv1)
++ basic_machine=sv1-cray
++ os=-unicos
++ ;;
++ symmetry)
++ basic_machine=i386-sequent
++ os=-dynix
++ ;;
++ t3e)
++ basic_machine=alphaev5-cray
++ os=-unicos
++ ;;
++ t90)
++ basic_machine=t90-cray
++ os=-unicos
++ ;;
++ # This must be matched before tile*.
++ tilegx*)
++ basic_machine=tilegx-unknown
++ os=-linux-gnu
++ ;;
++ tile*)
++ basic_machine=tile-unknown
++ os=-linux-gnu
++ ;;
++ tx39)
++ basic_machine=mipstx39-unknown
++ ;;
++ tx39el)
++ basic_machine=mipstx39el-unknown
++ ;;
++ toad1)
++ basic_machine=pdp10-xkl
++ os=-tops20
++ ;;
++ tower | tower-32)
++ basic_machine=m68k-ncr
++ ;;
++ tpf)
++ basic_machine=s390x-ibm
++ os=-tpf
++ ;;
++ udi29k)
++ basic_machine=a29k-amd
++ os=-udi
++ ;;
++ ultra3)
++ basic_machine=a29k-nyu
++ os=-sym1
++ ;;
++ v810 | necv810)
++ basic_machine=v810-nec
++ os=-none
++ ;;
++ vaxv)
++ basic_machine=vax-dec
++ os=-sysv
++ ;;
++ vms)
++ basic_machine=vax-dec
++ os=-vms
++ ;;
++ vpp*|vx|vx-*)
++ basic_machine=f301-fujitsu
++ ;;
++ vxworks960)
++ basic_machine=i960-wrs
++ os=-vxworks
++ ;;
++ vxworks68)
++ basic_machine=m68k-wrs
++ os=-vxworks
++ ;;
++ vxworks29k)
++ basic_machine=a29k-wrs
++ os=-vxworks
++ ;;
++ w65*)
++ basic_machine=w65-wdc
++ os=-none
++ ;;
++ w89k-*)
++ basic_machine=hppa1.1-winbond
++ os=-proelf
++ ;;
++ xbox)
++ basic_machine=i686-pc
++ os=-mingw32
++ ;;
++ xps | xps100)
++ basic_machine=xps100-honeywell
++ ;;
++ xscale-* | xscalee[bl]-*)
++ basic_machine=`echo $basic_machine | sed 's/^xscale/arm/'`
++ ;;
++ ymp)
++ basic_machine=ymp-cray
++ os=-unicos
++ ;;
++ z8k-*-coff)
++ basic_machine=z8k-unknown
++ os=-sim
++ ;;
++ z80-*-coff)
++ basic_machine=z80-unknown
++ os=-sim
++ ;;
++ none)
++ basic_machine=none-none
++ os=-none
++ ;;
++
++# Here we handle the default manufacturer of certain CPU types. It is in
++# some cases the only manufacturer, in others, it is the most popular.
++ w89k)
++ basic_machine=hppa1.1-winbond
++ ;;
++ op50n)
++ basic_machine=hppa1.1-oki
++ ;;
++ op60c)
++ basic_machine=hppa1.1-oki
++ ;;
++ romp)
++ basic_machine=romp-ibm
++ ;;
++ mmix)
++ basic_machine=mmix-knuth
++ ;;
++ rs6000)
++ basic_machine=rs6000-ibm
++ ;;
++ vax)
++ basic_machine=vax-dec
++ ;;
++ pdp10)
++ # there are many clones, so DEC is not a safe bet
++ basic_machine=pdp10-unknown
++ ;;
++ pdp11)
++ basic_machine=pdp11-dec
++ ;;
++ we32k)
++ basic_machine=we32k-att
++ ;;
++ sh[1234] | sh[24]a | sh[24]aeb | sh[34]eb | sh[1234]le | sh[23]ele)
++ basic_machine=sh-unknown
++ ;;
++ sparc | sparcv8 | sparcv9 | sparcv9b | sparcv9v)
++ basic_machine=sparc-sun
++ ;;
++ cydra)
++ basic_machine=cydra-cydrome
++ ;;
++ orion)
++ basic_machine=orion-highlevel
++ ;;
++ orion105)
++ basic_machine=clipper-highlevel
++ ;;
++ mac | mpw | mac-mpw)
++ basic_machine=m68k-apple
++ ;;
++ pmac | pmac-mpw)
++ basic_machine=powerpc-apple
++ ;;
++ *-unknown)
++ # Make sure to match an already-canonicalized machine name.
++ ;;
++ *)
++ echo Invalid configuration \`$1\': machine \`$basic_machine\' not recognized 1>&2
++ exit 1
++ ;;
++esac
++
++# Here we canonicalize certain aliases for manufacturers.
++case $basic_machine in
++ *-digital*)
++ basic_machine=`echo $basic_machine | sed 's/digital.*/dec/'`
++ ;;
++ *-commodore*)
++ basic_machine=`echo $basic_machine | sed 's/commodore.*/cbm/'`
++ ;;
++ *)
++ ;;
++esac
++
++# Decode manufacturer-specific aliases for certain operating systems.
++
++if [ x"$os" != x"" ]
++then
++case $os in
++ # First match some system type aliases
++ # that might get confused with valid system types.
++ # -solaris* is a basic system type, with this one exception.
++ -auroraux)
++ os=-auroraux
++ ;;
++ -solaris1 | -solaris1.*)
++ os=`echo $os | sed -e 's|solaris1|sunos4|'`
++ ;;
++ -solaris)
++ os=-solaris2
++ ;;
++ -svr4*)
++ os=-sysv4
++ ;;
++ -unixware*)
++ os=-sysv4.2uw
++ ;;
++ -gnu/linux*)
++ os=`echo $os | sed -e 's|gnu/linux|linux-gnu|'`
++ ;;
++ # First accept the basic system types.
++ # The portable systems comes first.
++ # Each alternative MUST END IN A *, to match a version number.
++ # -sysv* is not here because it comes later, after sysvr4.
++ -gnu* | -bsd* | -mach* | -minix* | -genix* | -ultrix* | -irix* \
++ | -*vms* | -sco* | -esix* | -isc* | -aix* | -cnk* | -sunos | -sunos[34]*\
++ | -hpux* | -unos* | -osf* | -luna* | -dgux* | -auroraux* | -solaris* \
++ | -sym* | -kopensolaris* \
++ | -amigaos* | -amigados* | -msdos* | -newsos* | -unicos* | -aof* \
++ | -aos* | -aros* \
++ | -nindy* | -vxsim* | -vxworks* | -ebmon* | -hms* | -mvs* \
++ | -clix* | -riscos* | -uniplus* | -iris* | -rtu* | -xenix* \
++ | -hiux* | -386bsd* | -knetbsd* | -mirbsd* | -netbsd* \
++ | -openbsd* | -solidbsd* \
++ | -ekkobsd* | -kfreebsd* | -freebsd* | -riscix* | -lynxos* \
++ | -bosx* | -nextstep* | -cxux* | -aout* | -elf* | -oabi* \
++ | -ptx* | -coff* | -ecoff* | -winnt* | -domain* | -vsta* \
++ | -udi* | -eabi* | -lites* | -ieee* | -go32* | -aux* \
++ | -chorusos* | -chorusrdb* | -cegcc* \
++ | -cygwin* | -pe* | -psos* | -moss* | -proelf* | -rtems* \
++ | -mingw32* | -linux-gnu* | -linux-android* \
++ | -linux-newlib* | -linux-uclibc* \
++ | -uxpv* | -beos* | -mpeix* | -udk* \
++ | -interix* | -uwin* | -mks* | -rhapsody* | -darwin* | -opened* \
++ | -openstep* | -oskit* | -conix* | -pw32* | -nonstopux* \
++ | -storm-chaos* | -tops10* | -tenex* | -tops20* | -its* \
++ | -os2* | -vos* | -palmos* | -uclinux* | -nucleus* \
++ | -morphos* | -superux* | -rtmk* | -rtmk-nova* | -windiss* \
++ | -powermax* | -dnix* | -nx6 | -nx7 | -sei* | -dragonfly* \
++ | -skyos* | -haiku* | -rdos* | -toppers* | -drops* | -es*)
++ # Remember, each alternative MUST END IN *, to match a version number.
++ ;;
++ -qnx*)
++ case $basic_machine in
++ x86-* | i*86-*)
++ ;;
++ *)
++ os=-nto$os
++ ;;
++ esac
++ ;;
++ -nto-qnx*)
++ ;;
++ -nto*)
++ os=`echo $os | sed -e 's|nto|nto-qnx|'`
++ ;;
++ -sim | -es1800* | -hms* | -xray | -os68k* | -none* | -v88r* \
++ | -windows* | -osx | -abug | -netware* | -os9* | -beos* | -haiku* \
++ | -macos* | -mpw* | -magic* | -mmixware* | -mon960* | -lnews*)
++ ;;
++ -mac*)
++ os=`echo $os | sed -e 's|mac|macos|'`
++ ;;
++ -linux-dietlibc)
++ os=-linux-dietlibc
++ ;;
++ -linux*)
++ os=`echo $os | sed -e 's|linux|linux-gnu|'`
++ ;;
++ -sunos5*)
++ os=`echo $os | sed -e 's|sunos5|solaris2|'`
++ ;;
++ -sunos6*)
++ os=`echo $os | sed -e 's|sunos6|solaris3|'`
++ ;;
++ -opened*)
++ os=-openedition
++ ;;
++ -os400*)
++ os=-os400
++ ;;
++ -wince*)
++ os=-wince
++ ;;
++ -osfrose*)
++ os=-osfrose
++ ;;
++ -osf*)
++ os=-osf
++ ;;
++ -utek*)
++ os=-bsd
++ ;;
++ -dynix*)
++ os=-bsd
++ ;;
++ -acis*)
++ os=-aos
++ ;;
++ -atheos*)
++ os=-atheos
++ ;;
++ -syllable*)
++ os=-syllable
++ ;;
++ -386bsd)
++ os=-bsd
++ ;;
++ -ctix* | -uts*)
++ os=-sysv
++ ;;
++ -nova*)
++ os=-rtmk-nova
++ ;;
++ -ns2 )
++ os=-nextstep2
++ ;;
++ -nsk*)
++ os=-nsk
++ ;;
++ # Preserve the version number of sinix5.
++ -sinix5.*)
++ os=`echo $os | sed -e 's|sinix|sysv|'`
++ ;;
++ -sinix*)
++ os=-sysv4
++ ;;
++ -tpf*)
++ os=-tpf
++ ;;
++ -triton*)
++ os=-sysv3
++ ;;
++ -oss*)
++ os=-sysv3
++ ;;
++ -svr4)
++ os=-sysv4
++ ;;
++ -svr3)
++ os=-sysv3
++ ;;
++ -sysvr4)
++ os=-sysv4
++ ;;
++ # This must come after -sysvr4.
++ -sysv*)
++ ;;
++ -ose*)
++ os=-ose
++ ;;
++ -es1800*)
++ os=-ose
++ ;;
++ -xenix)
++ os=-xenix
++ ;;
++ -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*)
++ os=-mint
++ ;;
++ -aros*)
++ os=-aros
++ ;;
++ -kaos*)
++ os=-kaos
++ ;;
++ -zvmoe)
++ os=-zvmoe
++ ;;
++ -dicos*)
++ os=-dicos
++ ;;
++ -nacl*)
++ ;;
++ -none)
++ ;;
++ *)
++ # Get rid of the `-' at the beginning of $os.
++ os=`echo $os | sed 's/[^-]*-//'`
++ echo Invalid configuration \`$1\': system \`$os\' not recognized 1>&2
++ exit 1
++ ;;
++esac
++else
++
++# Here we handle the default operating systems that come with various machines.
++# The value should be what the vendor currently ships out the door with their
++# machine or put another way, the most popular os provided with the machine.
++
++# Note that if you're going to try to match "-MANUFACTURER" here (say,
++# "-sun"), then you have to tell the case statement up towards the top
++# that MANUFACTURER isn't an operating system. Otherwise, code above
++# will signal an error saying that MANUFACTURER isn't an operating
++# system, and we'll never get to this point.
++
++case $basic_machine in
++ score-*)
++ os=-elf
++ ;;
++ spu-*)
++ os=-elf
++ ;;
++ *-acorn)
++ os=-riscix1.2
++ ;;
++ arm*-rebel)
++ os=-linux
++ ;;
++ arm*-semi)
++ os=-aout
++ ;;
++ c4x-* | tic4x-*)
++ os=-coff
++ ;;
++ tic54x-*)
++ os=-coff
++ ;;
++ tic55x-*)
++ os=-coff
++ ;;
++ tic6x-*)
++ os=-coff
++ ;;
++ # This must come before the *-dec entry.
++ pdp10-*)
++ os=-tops20
++ ;;
++ pdp11-*)
++ os=-none
++ ;;
++ *-dec | vax-*)
++ os=-ultrix4.2
++ ;;
++ m68*-apollo)
++ os=-domain
++ ;;
++ i386-sun)
++ os=-sunos4.0.2
++ ;;
++ m68000-sun)
++ os=-sunos3
++ # This also exists in the configure program, but was not the
++ # default.
++ # os=-sunos4
++ ;;
++ m68*-cisco)
++ os=-aout
++ ;;
++ mep-*)
++ os=-elf
++ ;;
++ mips*-cisco)
++ os=-elf
++ ;;
++ mips*-*)
++ os=-elf
++ ;;
++ or32-*)
++ os=-coff
++ ;;
++ *-tti) # must be before sparc entry or we get the wrong os.
++ os=-sysv3
++ ;;
++ sparc-* | *-sun)
++ os=-sunos4.1.1
++ ;;
++ *-be)
++ os=-beos
++ ;;
++ *-haiku)
++ os=-haiku
++ ;;
++ *-ibm)
++ os=-aix
++ ;;
++ *-knuth)
++ os=-mmixware
++ ;;
++ *-wec)
++ os=-proelf
++ ;;
++ *-winbond)
++ os=-proelf
++ ;;
++ *-oki)
++ os=-proelf
++ ;;
++ *-hp)
++ os=-hpux
++ ;;
++ *-hitachi)
++ os=-hiux
++ ;;
++ i860-* | *-att | *-ncr | *-altos | *-motorola | *-convergent)
++ os=-sysv
++ ;;
++ *-cbm)
++ os=-amigaos
++ ;;
++ *-dg)
++ os=-dgux
++ ;;
++ *-dolphin)
++ os=-sysv3
++ ;;
++ m68k-ccur)
++ os=-rtu
++ ;;
++ m88k-omron*)
++ os=-luna
++ ;;
++ *-next )
++ os=-nextstep
++ ;;
++ *-sequent)
++ os=-ptx
++ ;;
++ *-crds)
++ os=-unos
++ ;;
++ *-ns)
++ os=-genix
++ ;;
++ i370-*)
++ os=-mvs
++ ;;
++ *-next)
++ os=-nextstep3
++ ;;
++ *-gould)
++ os=-sysv
++ ;;
++ *-highlevel)
++ os=-bsd
++ ;;
++ *-encore)
++ os=-bsd
++ ;;
++ *-sgi)
++ os=-irix
++ ;;
++ *-siemens)
++ os=-sysv4
++ ;;
++ *-masscomp)
++ os=-rtu
++ ;;
++ f30[01]-fujitsu | f700-fujitsu)
++ os=-uxpv
++ ;;
++ *-rom68k)
++ os=-coff
++ ;;
++ *-*bug)
++ os=-coff
++ ;;
++ *-apple)
++ os=-macos
++ ;;
++ *-atari*)
++ os=-mint
++ ;;
++ *)
++ os=-none
++ ;;
++esac
++fi
++
++# Here we handle the case where we know the os, and the CPU type, but not the
++# manufacturer. We pick the logical manufacturer.
++vendor=unknown
++case $basic_machine in
++ *-unknown)
++ case $os in
++ -riscix*)
++ vendor=acorn
++ ;;
++ -sunos*)
++ vendor=sun
++ ;;
++ -cnk*|-aix*)
++ vendor=ibm
++ ;;
++ -beos*)
++ vendor=be
++ ;;
++ -hpux*)
++ vendor=hp
++ ;;
++ -mpeix*)
++ vendor=hp
++ ;;
++ -hiux*)
++ vendor=hitachi
++ ;;
++ -unos*)
++ vendor=crds
++ ;;
++ -dgux*)
++ vendor=dg
++ ;;
++ -luna*)
++ vendor=omron
++ ;;
++ -genix*)
++ vendor=ns
++ ;;
++ -mvs* | -opened*)
++ vendor=ibm
++ ;;
++ -os400*)
++ vendor=ibm
++ ;;
++ -ptx*)
++ vendor=sequent
++ ;;
++ -tpf*)
++ vendor=ibm
++ ;;
++ -vxsim* | -vxworks* | -windiss*)
++ vendor=wrs
++ ;;
++ -aux*)
++ vendor=apple
++ ;;
++ -hms*)
++ vendor=hitachi
++ ;;
++ -mpw* | -macos*)
++ vendor=apple
++ ;;
++ -*mint | -mint[0-9]* | -*MiNT | -MiNT[0-9]*)
++ vendor=atari
++ ;;
++ -vos*)
++ vendor=stratus
++ ;;
++ esac
++ basic_machine=`echo $basic_machine | sed "s/unknown/$vendor/"`
++ ;;
++esac
++
++echo $basic_machine$os
++exit
++
++# Local variables:
++# eval: (add-hook 'write-file-hooks 'time-stamp)
++# time-stamp-start: "timestamp='"
++# time-stamp-format: "%:y-%02m-%02d"
++# time-stamp-end: "'"
++# End:
+--- adjtimex-1.29.orig/Makefile
++++ adjtimex-1.29/Makefile
+@@ -0,0 +1,78 @@
++#### Start of system configuration section. -*-makefile-*- ####
++ srcdir = .
++VPATH = .
++
++VERSION=1.29
++
++CFLAGS = -Wall -g -O2 -Wall
++prefix = /usr
++man1dir=${prefix}/share/man/man1
++exec_prefix = ${prefix}
++bindir=/sbin
++datadir = ${datarootdir}
++datarootdir = ${prefix}/share
++
++INSTALL=/usr/bin/install -c
++
++
++# Extension (not including `.') for the manual page filenames.
++manext = 8
++# Where to put the manual pages.
++mandir = $(prefix)/share/man/man$(manext)
++
++#### End of system configuration section. ####
++
++SRC = adjtimex.c adjtimex.8 mat.c mat.h install-sh configure.in \
++ configure Makefile.in config.h.in README README.ru adjtimex.lsm \
++ adjtimex.lsm.in COPYING COPYRIGHT ChangeLog
++
++all: adjtimex adjtimex.lsm Makefile
++
++configure config.h.in: configure.in
++ autoconf
++ autoheader
++Makefile config.h: Makefile.in config.h.in
++ ./configure
++
++adjtimex: adjtimex.c mat.o config.h Makefile
++ $(CC) $(CFLAGS) -I. -DVERSION=\"$(VERSION)\" -o adjtimex \
++ adjtimex.c mat.o -lm
++
++mat.o: mat.c
++ $(CC) $(CFLAGS) -c mat.c
++
++install: all
++ $(INSTALL) -g bin -m 755 -o root adjtimex $(bindir)/adjtimex
++ $(INSTALL) -d -g root -m 755 -o root $(mandir)
++ -$(INSTALL) -g root -m 644 -o root $(srcdir)/adjtimex.8 \
++ $(mandir)/adjtimex.$(manext)
++
++uninstall:
++ rm -f $(bindir)/adjtimex $(mandir)/adjtimex.$(manext)
++
++clean:
++ rm -f core *.o
++veryclean: clean
++ rm -f adjtimex
++
++adjtimex.lsm: adjtimex.lsm.in Makefile
++ sed -e 's/@VERSION@/$(VERSION)/' \
++ -e "s/@DATE@/`date +%Y-%m-%d`/" \
++ adjtimex.lsm.in >adjtimex.lsm
++
++shar: $(SRC)
++ distname=adjtimex-$(VERSION); \
++ shar $(SRC) >$$distname.shar
++
++dist: $(SRC)
++ distname=adjtimex-$(VERSION); \
++ rm -fr $$distname; \
++ mkdir $$distname; \
++ for file in $(SRC); do \
++ ln $$file $$distname/$$file \
++ || { echo copying $$file instead; cp -p $$file $$distname/$$file;}; \
++ done; \
++ chmod -R a+rX $$distname; \
++ tar -chz -f $$distname.tar.gz $$distname; \
++ rm -fr $$distname
++
+--- adjtimex-1.29.orig/config.guess
++++ adjtimex-1.29/config.guess
+@@ -0,0 +1,1517 @@
++#! /bin/sh
++# Attempt to guess a canonical system name.
++# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999,
++# 2000, 2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010,
++# 2011 Free Software Foundation, Inc.
++
++timestamp='2011-05-11'
++
++# This file is free software; you can redistribute it and/or modify it
++# under the terms of the GNU General Public License as published by
++# the Free Software Foundation; either version 2 of the License, or
++# (at your option) any later version.
++#
++# This program is distributed in the hope that it will be useful, but
++# WITHOUT ANY WARRANTY; without even the implied warranty of
++# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
++# General Public License for more details.
++#
++# You should have received a copy of the GNU General Public License
++# along with this program; if not, write to the Free Software
++# Foundation, Inc., 51 Franklin Street - Fifth Floor, Boston, MA
++# 02110-1301, USA.
++#
++# As a special exception to the GNU General Public License, if you
++# distribute this file as part of a program that contains a
++# configuration script generated by Autoconf, you may include it under
++# the same distribution terms that you use for the rest of that program.
++
++
++# Originally written by Per Bothner. Please send patches (context
++# diff format) to <config-patches@gnu.org> and include a ChangeLog
++# entry.
++#
++# This script attempts to guess a canonical system name similar to
++# config.sub. If it succeeds, it prints the system name on stdout, and
++# exits with 0. Otherwise, it exits with 1.
++#
++# You can get the latest version of this script from:
++# http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.guess;hb=HEAD
++
++me=`echo "$0" | sed -e 's,.*/,,'`
++
++usage="\
++Usage: $0 [OPTION]
++
++Output the configuration name of the system \`$me' is run on.
++
++Operation modes:
++ -h, --help print this help, then exit
++ -t, --time-stamp print date of last modification, then exit
++ -v, --version print version number, then exit
++
++Report bugs and patches to <config-patches@gnu.org>."
++
++version="\
++GNU config.guess ($timestamp)
++
++Originally written by Per Bothner.
++Copyright (C) 1992, 1993, 1994, 1995, 1996, 1997, 1998, 1999, 2000,
++2001, 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010, 2011 Free
++Software Foundation, Inc.
++
++This is free software; see the source for copying conditions. There is NO
++warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE."
++
++help="
++Try \`$me --help' for more information."
++
++# Parse command line
++while test $# -gt 0 ; do
++ case $1 in
++ --time-stamp | --time* | -t )
++ echo "$timestamp" ; exit ;;
++ --version | -v )
++ echo "$version" ; exit ;;
++ --help | --h* | -h )
++ echo "$usage"; exit ;;
++ -- ) # Stop option processing
++ shift; break ;;
++ - ) # Use stdin as input.
++ break ;;
++ -* )
++ echo "$me: invalid option $1$help" >&2
++ exit 1 ;;
++ * )
++ break ;;
++ esac
++done
++
++if test $# != 0; then
++ echo "$me: too many arguments$help" >&2
++ exit 1
++fi
++
++trap 'exit 1' 1 2 15
++
++# CC_FOR_BUILD -- compiler used by this script. Note that the use of a
++# compiler to aid in system detection is discouraged as it requires
++# temporary files to be created and, as you can see below, it is a
++# headache to deal with in a portable fashion.
++
++# Historically, `CC_FOR_BUILD' used to be named `HOST_CC'. We still
++# use `HOST_CC' if defined, but it is deprecated.
++
++# Portable tmp directory creation inspired by the Autoconf team.
++
++set_cc_for_build='
++trap "exitcode=\$?; (rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null) && exit \$exitcode" 0 ;
++trap "rm -f \$tmpfiles 2>/dev/null; rmdir \$tmp 2>/dev/null; exit 1" 1 2 13 15 ;
++: ${TMPDIR=/tmp} ;
++ { tmp=`(umask 077 && mktemp -d "$TMPDIR/cgXXXXXX") 2>/dev/null` && test -n "$tmp" && test -d "$tmp" ; } ||
++ { test -n "$RANDOM" && tmp=$TMPDIR/cg$$-$RANDOM && (umask 077 && mkdir $tmp) ; } ||
++ { tmp=$TMPDIR/cg-$$ && (umask 077 && mkdir $tmp) && echo "Warning: creating insecure temp directory" >&2 ; } ||
++ { echo "$me: cannot create a temporary directory in $TMPDIR" >&2 ; exit 1 ; } ;
++dummy=$tmp/dummy ;
++tmpfiles="$dummy.c $dummy.o $dummy.rel $dummy" ;
++case $CC_FOR_BUILD,$HOST_CC,$CC in
++ ,,) echo "int x;" > $dummy.c ;
++ for c in cc gcc c89 c99 ; do
++ if ($c -c -o $dummy.o $dummy.c) >/dev/null 2>&1 ; then
++ CC_FOR_BUILD="$c"; break ;
++ fi ;
++ done ;
++ if test x"$CC_FOR_BUILD" = x ; then
++ CC_FOR_BUILD=no_compiler_found ;
++ fi
++ ;;
++ ,,*) CC_FOR_BUILD=$CC ;;
++ ,*,*) CC_FOR_BUILD=$HOST_CC ;;
++esac ; set_cc_for_build= ;'
++
++# This is needed to find uname on a Pyramid OSx when run in the BSD universe.
++# (ghazi@noc.rutgers.edu 1994-08-24)
++if (test -f /.attbin/uname) >/dev/null 2>&1 ; then
++ PATH=$PATH:/.attbin ; export PATH
++fi
++
++UNAME_MACHINE=`(uname -m) 2>/dev/null` || UNAME_MACHINE=unknown
++UNAME_RELEASE=`(uname -r) 2>/dev/null` || UNAME_RELEASE=unknown
++UNAME_SYSTEM=`(uname -s) 2>/dev/null` || UNAME_SYSTEM=unknown
++UNAME_VERSION=`(uname -v) 2>/dev/null` || UNAME_VERSION=unknown
++
++# Note: order is significant - the case branches are not exclusive.
++
++case "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" in
++ *:NetBSD:*:*)
++ # NetBSD (nbsd) targets should (where applicable) match one or
++ # more of the tupples: *-*-netbsdelf*, *-*-netbsdaout*,
++ # *-*-netbsdecoff* and *-*-netbsd*. For targets that recently
++ # switched to ELF, *-*-netbsd* would select the old
++ # object file format. This provides both forward
++ # compatibility and a consistent mechanism for selecting the
++ # object file format.
++ #
++ # Note: NetBSD doesn't particularly care about the vendor
++ # portion of the name. We always set it to "unknown".
++ sysctl="sysctl -n hw.machine_arch"
++ UNAME_MACHINE_ARCH=`(/sbin/$sysctl 2>/dev/null || \
++ /usr/sbin/$sysctl 2>/dev/null || echo unknown)`
++ case "${UNAME_MACHINE_ARCH}" in
++ armeb) machine=armeb-unknown ;;
++ arm*) machine=arm-unknown ;;
++ sh3el) machine=shl-unknown ;;
++ sh3eb) machine=sh-unknown ;;
++ sh5el) machine=sh5le-unknown ;;
++ *) machine=${UNAME_MACHINE_ARCH}-unknown ;;
++ esac
++ # The Operating System including object format, if it has switched
++ # to ELF recently, or will in the future.
++ case "${UNAME_MACHINE_ARCH}" in
++ arm*|i386|m68k|ns32k|sh3*|sparc|vax)
++ eval $set_cc_for_build
++ if echo __ELF__ | $CC_FOR_BUILD -E - 2>/dev/null \
++ | grep -q __ELF__
++ then
++ # Once all utilities can be ECOFF (netbsdecoff) or a.out (netbsdaout).
++ # Return netbsd for either. FIX?
++ os=netbsd
++ else
++ os=netbsdelf
++ fi
++ ;;
++ *)
++ os=netbsd
++ ;;
++ esac
++ # The OS release
++ # Debian GNU/NetBSD machines have a different userland, and
++ # thus, need a distinct triplet. However, they do not need
++ # kernel version information, so it can be replaced with a
++ # suitable tag, in the style of linux-gnu.
++ case "${UNAME_VERSION}" in
++ Debian*)
++ release='-gnu'
++ ;;
++ *)
++ release=`echo ${UNAME_RELEASE}|sed -e 's/[-_].*/\./'`
++ ;;
++ esac
++ # Since CPU_TYPE-MANUFACTURER-KERNEL-OPERATING_SYSTEM:
++ # contains redundant information, the shorter form:
++ # CPU_TYPE-MANUFACTURER-OPERATING_SYSTEM is used.
++ echo "${machine}-${os}${release}"
++ exit ;;
++ *:OpenBSD:*:*)
++ UNAME_MACHINE_ARCH=`arch | sed 's/OpenBSD.//'`
++ echo ${UNAME_MACHINE_ARCH}-unknown-openbsd${UNAME_RELEASE}
++ exit ;;
++ *:ekkoBSD:*:*)
++ echo ${UNAME_MACHINE}-unknown-ekkobsd${UNAME_RELEASE}
++ exit ;;
++ *:SolidBSD:*:*)
++ echo ${UNAME_MACHINE}-unknown-solidbsd${UNAME_RELEASE}
++ exit ;;
++ macppc:MirBSD:*:*)
++ echo powerpc-unknown-mirbsd${UNAME_RELEASE}
++ exit ;;
++ *:MirBSD:*:*)
++ echo ${UNAME_MACHINE}-unknown-mirbsd${UNAME_RELEASE}
++ exit ;;
++ alpha:OSF1:*:*)
++ case $UNAME_RELEASE in
++ *4.0)
++ UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $3}'`
++ ;;
++ *5.*)
++ UNAME_RELEASE=`/usr/sbin/sizer -v | awk '{print $4}'`
++ ;;
++ esac
++ # According to Compaq, /usr/sbin/psrinfo has been available on
++ # OSF/1 and Tru64 systems produced since 1995. I hope that
++ # covers most systems running today. This code pipes the CPU
++ # types through head -n 1, so we only detect the type of CPU 0.
++ ALPHA_CPU_TYPE=`/usr/sbin/psrinfo -v | sed -n -e 's/^ The alpha \(.*\) processor.*$/\1/p' | head -n 1`
++ case "$ALPHA_CPU_TYPE" in
++ "EV4 (21064)")
++ UNAME_MACHINE="alpha" ;;
++ "EV4.5 (21064)")
++ UNAME_MACHINE="alpha" ;;
++ "LCA4 (21066/21068)")
++ UNAME_MACHINE="alpha" ;;
++ "EV5 (21164)")
++ UNAME_MACHINE="alphaev5" ;;
++ "EV5.6 (21164A)")
++ UNAME_MACHINE="alphaev56" ;;
++ "EV5.6 (21164PC)")
++ UNAME_MACHINE="alphapca56" ;;
++ "EV5.7 (21164PC)")
++ UNAME_MACHINE="alphapca57" ;;
++ "EV6 (21264)")
++ UNAME_MACHINE="alphaev6" ;;
++ "EV6.7 (21264A)")
++ UNAME_MACHINE="alphaev67" ;;
++ "EV6.8CB (21264C)")
++ UNAME_MACHINE="alphaev68" ;;
++ "EV6.8AL (21264B)")
++ UNAME_MACHINE="alphaev68" ;;
++ "EV6.8CX (21264D)")
++ UNAME_MACHINE="alphaev68" ;;
++ "EV6.9A (21264/EV69A)")
++ UNAME_MACHINE="alphaev69" ;;
++ "EV7 (21364)")
++ UNAME_MACHINE="alphaev7" ;;
++ "EV7.9 (21364A)")
++ UNAME_MACHINE="alphaev79" ;;
++ esac
++ # A Pn.n version is a patched version.
++ # A Vn.n version is a released version.
++ # A Tn.n version is a released field test version.
++ # A Xn.n version is an unreleased experimental baselevel.
++ # 1.2 uses "1.2" for uname -r.
++ echo ${UNAME_MACHINE}-dec-osf`echo ${UNAME_RELEASE} | sed -e 's/^[PVTX]//' | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'`
++ # Reset EXIT trap before exiting to avoid spurious non-zero exit code.
++ exitcode=$?
++ trap '' 0
++ exit $exitcode ;;
++ Alpha\ *:Windows_NT*:*)
++ # How do we know it's Interix rather than the generic POSIX subsystem?
++ # Should we change UNAME_MACHINE based on the output of uname instead
++ # of the specific Alpha model?
++ echo alpha-pc-interix
++ exit ;;
++ 21064:Windows_NT:50:3)
++ echo alpha-dec-winnt3.5
++ exit ;;
++ Amiga*:UNIX_System_V:4.0:*)
++ echo m68k-unknown-sysv4
++ exit ;;
++ *:[Aa]miga[Oo][Ss]:*:*)
++ echo ${UNAME_MACHINE}-unknown-amigaos
++ exit ;;
++ *:[Mm]orph[Oo][Ss]:*:*)
++ echo ${UNAME_MACHINE}-unknown-morphos
++ exit ;;
++ *:OS/390:*:*)
++ echo i370-ibm-openedition
++ exit ;;
++ *:z/VM:*:*)
++ echo s390-ibm-zvmoe
++ exit ;;
++ *:OS400:*:*)
++ echo powerpc-ibm-os400
++ exit ;;
++ arm:RISC*:1.[012]*:*|arm:riscix:1.[012]*:*)
++ echo arm-acorn-riscix${UNAME_RELEASE}
++ exit ;;
++ arm:riscos:*:*|arm:RISCOS:*:*)
++ echo arm-unknown-riscos
++ exit ;;
++ SR2?01:HI-UX/MPP:*:* | SR8000:HI-UX/MPP:*:*)
++ echo hppa1.1-hitachi-hiuxmpp
++ exit ;;
++ Pyramid*:OSx*:*:* | MIS*:OSx*:*:* | MIS*:SMP_DC-OSx*:*:*)
++ # akee@wpdis03.wpafb.af.mil (Earle F. Ake) contributed MIS and NILE.
++ if test "`(/bin/universe) 2>/dev/null`" = att ; then
++ echo pyramid-pyramid-sysv3
++ else
++ echo pyramid-pyramid-bsd
++ fi
++ exit ;;
++ NILE*:*:*:dcosx)
++ echo pyramid-pyramid-svr4
++ exit ;;
++ DRS?6000:unix:4.0:6*)
++ echo sparc-icl-nx6
++ exit ;;
++ DRS?6000:UNIX_SV:4.2*:7* | DRS?6000:isis:4.2*:7*)
++ case `/usr/bin/uname -p` in
++ sparc) echo sparc-icl-nx7; exit ;;
++ esac ;;
++ s390x:SunOS:*:*)
++ echo ${UNAME_MACHINE}-ibm-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'`
++ exit ;;
++ sun4H:SunOS:5.*:*)
++ echo sparc-hal-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'`
++ exit ;;
++ sun4*:SunOS:5.*:* | tadpole*:SunOS:5.*:*)
++ echo sparc-sun-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'`
++ exit ;;
++ i86pc:AuroraUX:5.*:* | i86xen:AuroraUX:5.*:*)
++ echo i386-pc-auroraux${UNAME_RELEASE}
++ exit ;;
++ i86pc:SunOS:5.*:* | i86xen:SunOS:5.*:*)
++ eval $set_cc_for_build
++ SUN_ARCH="i386"
++ # If there is a compiler, see if it is configured for 64-bit objects.
++ # Note that the Sun cc does not turn __LP64__ into 1 like gcc does.
++ # This test works for both compilers.
++ if [ "$CC_FOR_BUILD" != 'no_compiler_found' ]; then
++ if (echo '#ifdef __amd64'; echo IS_64BIT_ARCH; echo '#endif') | \
++ (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | \
++ grep IS_64BIT_ARCH >/dev/null
++ then
++ SUN_ARCH="x86_64"
++ fi
++ fi
++ echo ${SUN_ARCH}-pc-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'`
++ exit ;;
++ sun4*:SunOS:6*:*)
++ # According to config.sub, this is the proper way to canonicalize
++ # SunOS6. Hard to guess exactly what SunOS6 will be like, but
++ # it's likely to be more like Solaris than SunOS4.
++ echo sparc-sun-solaris3`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'`
++ exit ;;
++ sun4*:SunOS:*:*)
++ case "`/usr/bin/arch -k`" in
++ Series*|S4*)
++ UNAME_RELEASE=`uname -v`
++ ;;
++ esac
++ # Japanese Language versions have a version number like `4.1.3-JL'.
++ echo sparc-sun-sunos`echo ${UNAME_RELEASE}|sed -e 's/-/_/'`
++ exit ;;
++ sun3*:SunOS:*:*)
++ echo m68k-sun-sunos${UNAME_RELEASE}
++ exit ;;
++ sun*:*:4.2BSD:*)
++ UNAME_RELEASE=`(sed 1q /etc/motd | awk '{print substr($5,1,3)}') 2>/dev/null`
++ test "x${UNAME_RELEASE}" = "x" && UNAME_RELEASE=3
++ case "`/bin/arch`" in
++ sun3)
++ echo m68k-sun-sunos${UNAME_RELEASE}
++ ;;
++ sun4)
++ echo sparc-sun-sunos${UNAME_RELEASE}
++ ;;
++ esac
++ exit ;;
++ aushp:SunOS:*:*)
++ echo sparc-auspex-sunos${UNAME_RELEASE}
++ exit ;;
++ # The situation for MiNT is a little confusing. The machine name
++ # can be virtually everything (everything which is not
++ # "atarist" or "atariste" at least should have a processor
++ # > m68000). The system name ranges from "MiNT" over "FreeMiNT"
++ # to the lowercase version "mint" (or "freemint"). Finally
++ # the system name "TOS" denotes a system which is actually not
++ # MiNT. But MiNT is downward compatible to TOS, so this should
++ # be no problem.
++ atarist[e]:*MiNT:*:* | atarist[e]:*mint:*:* | atarist[e]:*TOS:*:*)
++ echo m68k-atari-mint${UNAME_RELEASE}
++ exit ;;
++ atari*:*MiNT:*:* | atari*:*mint:*:* | atarist[e]:*TOS:*:*)
++ echo m68k-atari-mint${UNAME_RELEASE}
++ exit ;;
++ *falcon*:*MiNT:*:* | *falcon*:*mint:*:* | *falcon*:*TOS:*:*)
++ echo m68k-atari-mint${UNAME_RELEASE}
++ exit ;;
++ milan*:*MiNT:*:* | milan*:*mint:*:* | *milan*:*TOS:*:*)
++ echo m68k-milan-mint${UNAME_RELEASE}
++ exit ;;
++ hades*:*MiNT:*:* | hades*:*mint:*:* | *hades*:*TOS:*:*)
++ echo m68k-hades-mint${UNAME_RELEASE}
++ exit ;;
++ *:*MiNT:*:* | *:*mint:*:* | *:*TOS:*:*)
++ echo m68k-unknown-mint${UNAME_RELEASE}
++ exit ;;
++ m68k:machten:*:*)
++ echo m68k-apple-machten${UNAME_RELEASE}
++ exit ;;
++ powerpc:machten:*:*)
++ echo powerpc-apple-machten${UNAME_RELEASE}
++ exit ;;
++ RISC*:Mach:*:*)
++ echo mips-dec-mach_bsd4.3
++ exit ;;
++ RISC*:ULTRIX:*:*)
++ echo mips-dec-ultrix${UNAME_RELEASE}
++ exit ;;
++ VAX*:ULTRIX*:*:*)
++ echo vax-dec-ultrix${UNAME_RELEASE}
++ exit ;;
++ 2020:CLIX:*:* | 2430:CLIX:*:*)
++ echo clipper-intergraph-clix${UNAME_RELEASE}
++ exit ;;
++ mips:*:*:UMIPS | mips:*:*:RISCos)
++ eval $set_cc_for_build
++ sed 's/^ //' << EOF >$dummy.c
++#ifdef __cplusplus
++#include <stdio.h> /* for printf() prototype */
++ int main (int argc, char *argv[]) {
++#else
++ int main (argc, argv) int argc; char *argv[]; {
++#endif
++ #if defined (host_mips) && defined (MIPSEB)
++ #if defined (SYSTYPE_SYSV)
++ printf ("mips-mips-riscos%ssysv\n", argv[1]); exit (0);
++ #endif
++ #if defined (SYSTYPE_SVR4)
++ printf ("mips-mips-riscos%ssvr4\n", argv[1]); exit (0);
++ #endif
++ #if defined (SYSTYPE_BSD43) || defined(SYSTYPE_BSD)
++ printf ("mips-mips-riscos%sbsd\n", argv[1]); exit (0);
++ #endif
++ #endif
++ exit (-1);
++ }
++EOF
++ $CC_FOR_BUILD -o $dummy $dummy.c &&
++ dummyarg=`echo "${UNAME_RELEASE}" | sed -n 's/\([0-9]*\).*/\1/p'` &&
++ SYSTEM_NAME=`$dummy $dummyarg` &&
++ { echo "$SYSTEM_NAME"; exit; }
++ echo mips-mips-riscos${UNAME_RELEASE}
++ exit ;;
++ Motorola:PowerMAX_OS:*:*)
++ echo powerpc-motorola-powermax
++ exit ;;
++ Motorola:*:4.3:PL8-*)
++ echo powerpc-harris-powermax
++ exit ;;
++ Night_Hawk:*:*:PowerMAX_OS | Synergy:PowerMAX_OS:*:*)
++ echo powerpc-harris-powermax
++ exit ;;
++ Night_Hawk:Power_UNIX:*:*)
++ echo powerpc-harris-powerunix
++ exit ;;
++ m88k:CX/UX:7*:*)
++ echo m88k-harris-cxux7
++ exit ;;
++ m88k:*:4*:R4*)
++ echo m88k-motorola-sysv4
++ exit ;;
++ m88k:*:3*:R3*)
++ echo m88k-motorola-sysv3
++ exit ;;
++ AViiON:dgux:*:*)
++ # DG/UX returns AViiON for all architectures
++ UNAME_PROCESSOR=`/usr/bin/uname -p`
++ if [ $UNAME_PROCESSOR = mc88100 ] || [ $UNAME_PROCESSOR = mc88110 ]
++ then
++ if [ ${TARGET_BINARY_INTERFACE}x = m88kdguxelfx ] || \
++ [ ${TARGET_BINARY_INTERFACE}x = x ]
++ then
++ echo m88k-dg-dgux${UNAME_RELEASE}
++ else
++ echo m88k-dg-dguxbcs${UNAME_RELEASE}
++ fi
++ else
++ echo i586-dg-dgux${UNAME_RELEASE}
++ fi
++ exit ;;
++ M88*:DolphinOS:*:*) # DolphinOS (SVR3)
++ echo m88k-dolphin-sysv3
++ exit ;;
++ M88*:*:R3*:*)
++ # Delta 88k system running SVR3
++ echo m88k-motorola-sysv3
++ exit ;;
++ XD88*:*:*:*) # Tektronix XD88 system running UTekV (SVR3)
++ echo m88k-tektronix-sysv3
++ exit ;;
++ Tek43[0-9][0-9]:UTek:*:*) # Tektronix 4300 system running UTek (BSD)
++ echo m68k-tektronix-bsd
++ exit ;;
++ *:IRIX*:*:*)
++ echo mips-sgi-irix`echo ${UNAME_RELEASE}|sed -e 's/-/_/g'`
++ exit ;;
++ ????????:AIX?:[12].1:2) # AIX 2.2.1 or AIX 2.1.1 is RT/PC AIX.
++ echo romp-ibm-aix # uname -m gives an 8 hex-code CPU id
++ exit ;; # Note that: echo "'`uname -s`'" gives 'AIX '
++ i*86:AIX:*:*)
++ echo i386-ibm-aix
++ exit ;;
++ ia64:AIX:*:*)
++ if [ -x /usr/bin/oslevel ] ; then
++ IBM_REV=`/usr/bin/oslevel`
++ else
++ IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE}
++ fi
++ echo ${UNAME_MACHINE}-ibm-aix${IBM_REV}
++ exit ;;
++ *:AIX:2:3)
++ if grep bos325 /usr/include/stdio.h >/dev/null 2>&1; then
++ eval $set_cc_for_build
++ sed 's/^ //' << EOF >$dummy.c
++ #include <sys/systemcfg.h>
++
++ main()
++ {
++ if (!__power_pc())
++ exit(1);
++ puts("powerpc-ibm-aix3.2.5");
++ exit(0);
++ }
++EOF
++ if $CC_FOR_BUILD -o $dummy $dummy.c && SYSTEM_NAME=`$dummy`
++ then
++ echo "$SYSTEM_NAME"
++ else
++ echo rs6000-ibm-aix3.2.5
++ fi
++ elif grep bos324 /usr/include/stdio.h >/dev/null 2>&1; then
++ echo rs6000-ibm-aix3.2.4
++ else
++ echo rs6000-ibm-aix3.2
++ fi
++ exit ;;
++ *:AIX:*:[4567])
++ IBM_CPU_ID=`/usr/sbin/lsdev -C -c processor -S available | sed 1q | awk '{ print $1 }'`
++ if /usr/sbin/lsattr -El ${IBM_CPU_ID} | grep ' POWER' >/dev/null 2>&1; then
++ IBM_ARCH=rs6000
++ else
++ IBM_ARCH=powerpc
++ fi
++ if [ -x /usr/bin/oslevel ] ; then
++ IBM_REV=`/usr/bin/oslevel`
++ else
++ IBM_REV=${UNAME_VERSION}.${UNAME_RELEASE}
++ fi
++ echo ${IBM_ARCH}-ibm-aix${IBM_REV}
++ exit ;;
++ *:AIX:*:*)
++ echo rs6000-ibm-aix
++ exit ;;
++ ibmrt:4.4BSD:*|romp-ibm:BSD:*)
++ echo romp-ibm-bsd4.4
++ exit ;;
++ ibmrt:*BSD:*|romp-ibm:BSD:*) # covers RT/PC BSD and
++ echo romp-ibm-bsd${UNAME_RELEASE} # 4.3 with uname added to
++ exit ;; # report: romp-ibm BSD 4.3
++ *:BOSX:*:*)
++ echo rs6000-bull-bosx
++ exit ;;
++ DPX/2?00:B.O.S.:*:*)
++ echo m68k-bull-sysv3
++ exit ;;
++ 9000/[34]??:4.3bsd:1.*:*)
++ echo m68k-hp-bsd
++ exit ;;
++ hp300:4.4BSD:*:* | 9000/[34]??:4.3bsd:2.*:*)
++ echo m68k-hp-bsd4.4
++ exit ;;
++ 9000/[34678]??:HP-UX:*:*)
++ HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'`
++ case "${UNAME_MACHINE}" in
++ 9000/31? ) HP_ARCH=m68000 ;;
++ 9000/[34]?? ) HP_ARCH=m68k ;;
++ 9000/[678][0-9][0-9])
++ if [ -x /usr/bin/getconf ]; then
++ sc_cpu_version=`/usr/bin/getconf SC_CPU_VERSION 2>/dev/null`
++ sc_kernel_bits=`/usr/bin/getconf SC_KERNEL_BITS 2>/dev/null`
++ case "${sc_cpu_version}" in
++ 523) HP_ARCH="hppa1.0" ;; # CPU_PA_RISC1_0
++ 528) HP_ARCH="hppa1.1" ;; # CPU_PA_RISC1_1
++ 532) # CPU_PA_RISC2_0
++ case "${sc_kernel_bits}" in
++ 32) HP_ARCH="hppa2.0n" ;;
++ 64) HP_ARCH="hppa2.0w" ;;
++ '') HP_ARCH="hppa2.0" ;; # HP-UX 10.20
++ esac ;;
++ esac
++ fi
++ if [ "${HP_ARCH}" = "" ]; then
++ eval $set_cc_for_build
++ sed 's/^ //' << EOF >$dummy.c
++
++ #define _HPUX_SOURCE
++ #include <stdlib.h>
++ #include <unistd.h>
++
++ int main ()
++ {
++ #if defined(_SC_KERNEL_BITS)
++ long bits = sysconf(_SC_KERNEL_BITS);
++ #endif
++ long cpu = sysconf (_SC_CPU_VERSION);
++
++ switch (cpu)
++ {
++ case CPU_PA_RISC1_0: puts ("hppa1.0"); break;
++ case CPU_PA_RISC1_1: puts ("hppa1.1"); break;
++ case CPU_PA_RISC2_0:
++ #if defined(_SC_KERNEL_BITS)
++ switch (bits)
++ {
++ case 64: puts ("hppa2.0w"); break;
++ case 32: puts ("hppa2.0n"); break;
++ default: puts ("hppa2.0"); break;
++ } break;
++ #else /* !defined(_SC_KERNEL_BITS) */
++ puts ("hppa2.0"); break;
++ #endif
++ default: puts ("hppa1.0"); break;
++ }
++ exit (0);
++ }
++EOF
++ (CCOPTS= $CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null) && HP_ARCH=`$dummy`
++ test -z "$HP_ARCH" && HP_ARCH=hppa
++ fi ;;
++ esac
++ if [ ${HP_ARCH} = "hppa2.0w" ]
++ then
++ eval $set_cc_for_build
++
++ # hppa2.0w-hp-hpux* has a 64-bit kernel and a compiler generating
++ # 32-bit code. hppa64-hp-hpux* has the same kernel and a compiler
++ # generating 64-bit code. GNU and HP use different nomenclature:
++ #
++ # $ CC_FOR_BUILD=cc ./config.guess
++ # => hppa2.0w-hp-hpux11.23
++ # $ CC_FOR_BUILD="cc +DA2.0w" ./config.guess
++ # => hppa64-hp-hpux11.23
++
++ if echo __LP64__ | (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) |
++ grep -q __LP64__
++ then
++ HP_ARCH="hppa2.0w"
++ else
++ HP_ARCH="hppa64"
++ fi
++ fi
++ echo ${HP_ARCH}-hp-hpux${HPUX_REV}
++ exit ;;
++ ia64:HP-UX:*:*)
++ HPUX_REV=`echo ${UNAME_RELEASE}|sed -e 's/[^.]*.[0B]*//'`
++ echo ia64-hp-hpux${HPUX_REV}
++ exit ;;
++ 3050*:HI-UX:*:*)
++ eval $set_cc_for_build
++ sed 's/^ //' << EOF >$dummy.c
++ #include <unistd.h>
++ int
++ main ()
++ {
++ long cpu = sysconf (_SC_CPU_VERSION);
++ /* The order matters, because CPU_IS_HP_MC68K erroneously returns
++ true for CPU_PA_RISC1_0. CPU_IS_PA_RISC returns correct
++ results, however. */
++ if (CPU_IS_PA_RISC (cpu))
++ {
++ switch (cpu)
++ {
++ case CPU_PA_RISC1_0: puts ("hppa1.0-hitachi-hiuxwe2"); break;
++ case CPU_PA_RISC1_1: puts ("hppa1.1-hitachi-hiuxwe2"); break;
++ case CPU_PA_RISC2_0: puts ("hppa2.0-hitachi-hiuxwe2"); break;
++ default: puts ("hppa-hitachi-hiuxwe2"); break;
++ }
++ }
++ else if (CPU_IS_HP_MC68K (cpu))
++ puts ("m68k-hitachi-hiuxwe2");
++ else puts ("unknown-hitachi-hiuxwe2");
++ exit (0);
++ }
++EOF
++ $CC_FOR_BUILD -o $dummy $dummy.c && SYSTEM_NAME=`$dummy` &&
++ { echo "$SYSTEM_NAME"; exit; }
++ echo unknown-hitachi-hiuxwe2
++ exit ;;
++ 9000/7??:4.3bsd:*:* | 9000/8?[79]:4.3bsd:*:* )
++ echo hppa1.1-hp-bsd
++ exit ;;
++ 9000/8??:4.3bsd:*:*)
++ echo hppa1.0-hp-bsd
++ exit ;;
++ *9??*:MPE/iX:*:* | *3000*:MPE/iX:*:*)
++ echo hppa1.0-hp-mpeix
++ exit ;;
++ hp7??:OSF1:*:* | hp8?[79]:OSF1:*:* )
++ echo hppa1.1-hp-osf
++ exit ;;
++ hp8??:OSF1:*:*)
++ echo hppa1.0-hp-osf
++ exit ;;
++ i*86:OSF1:*:*)
++ if [ -x /usr/sbin/sysversion ] ; then
++ echo ${UNAME_MACHINE}-unknown-osf1mk
++ else
++ echo ${UNAME_MACHINE}-unknown-osf1
++ fi
++ exit ;;
++ parisc*:Lites*:*:*)
++ echo hppa1.1-hp-lites
++ exit ;;
++ C1*:ConvexOS:*:* | convex:ConvexOS:C1*:*)
++ echo c1-convex-bsd
++ exit ;;
++ C2*:ConvexOS:*:* | convex:ConvexOS:C2*:*)
++ if getsysinfo -f scalar_acc
++ then echo c32-convex-bsd
++ else echo c2-convex-bsd
++ fi
++ exit ;;
++ C34*:ConvexOS:*:* | convex:ConvexOS:C34*:*)
++ echo c34-convex-bsd
++ exit ;;
++ C38*:ConvexOS:*:* | convex:ConvexOS:C38*:*)
++ echo c38-convex-bsd
++ exit ;;
++ C4*:ConvexOS:*:* | convex:ConvexOS:C4*:*)
++ echo c4-convex-bsd
++ exit ;;
++ CRAY*Y-MP:*:*:*)
++ echo ymp-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
++ exit ;;
++ CRAY*[A-Z]90:*:*:*)
++ echo ${UNAME_MACHINE}-cray-unicos${UNAME_RELEASE} \
++ | sed -e 's/CRAY.*\([A-Z]90\)/\1/' \
++ -e y/ABCDEFGHIJKLMNOPQRSTUVWXYZ/abcdefghijklmnopqrstuvwxyz/ \
++ -e 's/\.[^.]*$/.X/'
++ exit ;;
++ CRAY*TS:*:*:*)
++ echo t90-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
++ exit ;;
++ CRAY*T3E:*:*:*)
++ echo alphaev5-cray-unicosmk${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
++ exit ;;
++ CRAY*SV1:*:*:*)
++ echo sv1-cray-unicos${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
++ exit ;;
++ *:UNICOS/mp:*:*)
++ echo craynv-cray-unicosmp${UNAME_RELEASE} | sed -e 's/\.[^.]*$/.X/'
++ exit ;;
++ F30[01]:UNIX_System_V:*:* | F700:UNIX_System_V:*:*)
++ FUJITSU_PROC=`uname -m | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz'`
++ FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'`
++ FUJITSU_REL=`echo ${UNAME_RELEASE} | sed -e 's/ /_/'`
++ echo "${FUJITSU_PROC}-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}"
++ exit ;;
++ 5000:UNIX_System_V:4.*:*)
++ FUJITSU_SYS=`uname -p | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/\///'`
++ FUJITSU_REL=`echo ${UNAME_RELEASE} | tr 'ABCDEFGHIJKLMNOPQRSTUVWXYZ' 'abcdefghijklmnopqrstuvwxyz' | sed -e 's/ /_/'`
++ echo "sparc-fujitsu-${FUJITSU_SYS}${FUJITSU_REL}"
++ exit ;;
++ i*86:BSD/386:*:* | i*86:BSD/OS:*:* | *:Ascend\ Embedded/OS:*:*)
++ echo ${UNAME_MACHINE}-pc-bsdi${UNAME_RELEASE}
++ exit ;;
++ sparc*:BSD/OS:*:*)
++ echo sparc-unknown-bsdi${UNAME_RELEASE}
++ exit ;;
++ *:BSD/OS:*:*)
++ echo ${UNAME_MACHINE}-unknown-bsdi${UNAME_RELEASE}
++ exit ;;
++ *:FreeBSD:*:*)
++ case ${UNAME_MACHINE} in
++ pc98)
++ echo i386-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;;
++ amd64)
++ echo x86_64-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;;
++ *)
++ echo ${UNAME_MACHINE}-unknown-freebsd`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'` ;;
++ esac
++ exit ;;
++ i*:CYGWIN*:*)
++ echo ${UNAME_MACHINE}-pc-cygwin
++ exit ;;
++ *:MINGW*:*)
++ echo ${UNAME_MACHINE}-pc-mingw32
++ exit ;;
++ i*:windows32*:*)
++ # uname -m includes "-pc" on this system.
++ echo ${UNAME_MACHINE}-mingw32
++ exit ;;
++ i*:PW*:*)
++ echo ${UNAME_MACHINE}-pc-pw32
++ exit ;;
++ *:Interix*:*)
++ case ${UNAME_MACHINE} in
++ x86)
++ echo i586-pc-interix${UNAME_RELEASE}
++ exit ;;
++ authenticamd | genuineintel | EM64T)
++ echo x86_64-unknown-interix${UNAME_RELEASE}
++ exit ;;
++ IA64)
++ echo ia64-unknown-interix${UNAME_RELEASE}
++ exit ;;
++ esac ;;
++ [345]86:Windows_95:* | [345]86:Windows_98:* | [345]86:Windows_NT:*)
++ echo i${UNAME_MACHINE}-pc-mks
++ exit ;;
++ 8664:Windows_NT:*)
++ echo x86_64-pc-mks
++ exit ;;
++ i*:Windows_NT*:* | Pentium*:Windows_NT*:*)
++ # How do we know it's Interix rather than the generic POSIX subsystem?
++ # It also conflicts with pre-2.0 versions of AT&T UWIN. Should we
++ # UNAME_MACHINE based on the output of uname instead of i386?
++ echo i586-pc-interix
++ exit ;;
++ i*:UWIN*:*)
++ echo ${UNAME_MACHINE}-pc-uwin
++ exit ;;
++ amd64:CYGWIN*:*:* | x86_64:CYGWIN*:*:*)
++ echo x86_64-unknown-cygwin
++ exit ;;
++ p*:CYGWIN*:*)
++ echo powerpcle-unknown-cygwin
++ exit ;;
++ prep*:SunOS:5.*:*)
++ echo powerpcle-unknown-solaris2`echo ${UNAME_RELEASE}|sed -e 's/[^.]*//'`
++ exit ;;
++ *:GNU:*:*)
++ # the GNU system
++ echo `echo ${UNAME_MACHINE}|sed -e 's,[-/].*$,,'`-unknown-gnu`echo ${UNAME_RELEASE}|sed -e 's,/.*$,,'`
++ exit ;;
++ *:GNU/*:*:*)
++ # other systems with GNU libc and userland
++ echo ${UNAME_MACHINE}-unknown-`echo ${UNAME_SYSTEM} | sed 's,^[^/]*/,,' | tr '[A-Z]' '[a-z]'``echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`-gnu
++ exit ;;
++ i*86:Minix:*:*)
++ echo ${UNAME_MACHINE}-pc-minix
++ exit ;;
++ alpha:Linux:*:*)
++ case `sed -n '/^cpu model/s/^.*: \(.*\)/\1/p' < /proc/cpuinfo` in
++ EV5) UNAME_MACHINE=alphaev5 ;;
++ EV56) UNAME_MACHINE=alphaev56 ;;
++ PCA56) UNAME_MACHINE=alphapca56 ;;
++ PCA57) UNAME_MACHINE=alphapca56 ;;
++ EV6) UNAME_MACHINE=alphaev6 ;;
++ EV67) UNAME_MACHINE=alphaev67 ;;
++ EV68*) UNAME_MACHINE=alphaev68 ;;
++ esac
++ objdump --private-headers /bin/sh | grep -q ld.so.1
++ if test "$?" = 0 ; then LIBC="libc1" ; else LIBC="" ; fi
++ echo ${UNAME_MACHINE}-unknown-linux-gnu${LIBC}
++ exit ;;
++ arm*:Linux:*:*)
++ eval $set_cc_for_build
++ if echo __ARM_EABI__ | $CC_FOR_BUILD -E - 2>/dev/null \
++ | grep -q __ARM_EABI__
++ then
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ else
++ if echo __ARM_PCS_VFP | $CC_FOR_BUILD -E - 2>/dev/null \
++ | grep -q __ARM_PCS_VFP
++ then
++ echo ${UNAME_MACHINE}-unknown-linux-gnueabi
++ else
++ echo ${UNAME_MACHINE}-unknown-linux-gnueabihf
++ fi
++ fi
++ exit ;;
++ avr32*:Linux:*:*)
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ exit ;;
++ cris:Linux:*:*)
++ echo cris-axis-linux-gnu
++ exit ;;
++ crisv32:Linux:*:*)
++ echo crisv32-axis-linux-gnu
++ exit ;;
++ frv:Linux:*:*)
++ echo frv-unknown-linux-gnu
++ exit ;;
++ i*86:Linux:*:*)
++ LIBC=gnu
++ eval $set_cc_for_build
++ sed 's/^ //' << EOF >$dummy.c
++ #ifdef __dietlibc__
++ LIBC=dietlibc
++ #endif
++EOF
++ eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep '^LIBC'`
++ echo "${UNAME_MACHINE}-pc-linux-${LIBC}"
++ exit ;;
++ ia64:Linux:*:*)
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ exit ;;
++ m32r*:Linux:*:*)
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ exit ;;
++ m68*:Linux:*:*)
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ exit ;;
++ mips:Linux:*:* | mips64:Linux:*:*)
++ eval $set_cc_for_build
++ sed 's/^ //' << EOF >$dummy.c
++ #undef CPU
++ #undef ${UNAME_MACHINE}
++ #undef ${UNAME_MACHINE}el
++ #if defined(__MIPSEL__) || defined(__MIPSEL) || defined(_MIPSEL) || defined(MIPSEL)
++ CPU=${UNAME_MACHINE}el
++ #else
++ #if defined(__MIPSEB__) || defined(__MIPSEB) || defined(_MIPSEB) || defined(MIPSEB)
++ CPU=${UNAME_MACHINE}
++ #else
++ CPU=
++ #endif
++ #endif
++EOF
++ eval `$CC_FOR_BUILD -E $dummy.c 2>/dev/null | grep '^CPU'`
++ test x"${CPU}" != x && { echo "${CPU}-unknown-linux-gnu"; exit; }
++ ;;
++ or32:Linux:*:*)
++ echo or32-unknown-linux-gnu
++ exit ;;
++ padre:Linux:*:*)
++ echo sparc-unknown-linux-gnu
++ exit ;;
++ parisc64:Linux:*:* | hppa64:Linux:*:*)
++ echo hppa64-unknown-linux-gnu
++ exit ;;
++ parisc:Linux:*:* | hppa:Linux:*:*)
++ # Look for CPU level
++ case `grep '^cpu[^a-z]*:' /proc/cpuinfo 2>/dev/null | cut -d' ' -f2` in
++ PA7*) echo hppa1.1-unknown-linux-gnu ;;
++ PA8*) echo hppa2.0-unknown-linux-gnu ;;
++ *) echo hppa-unknown-linux-gnu ;;
++ esac
++ exit ;;
++ ppc64:Linux:*:*)
++ echo powerpc64-unknown-linux-gnu
++ exit ;;
++ ppc:Linux:*:*)
++ echo powerpc-unknown-linux-gnu
++ exit ;;
++ s390:Linux:*:* | s390x:Linux:*:*)
++ echo ${UNAME_MACHINE}-ibm-linux
++ exit ;;
++ sh64*:Linux:*:*)
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ exit ;;
++ sh*:Linux:*:*)
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ exit ;;
++ sparc:Linux:*:* | sparc64:Linux:*:*)
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ exit ;;
++ tile*:Linux:*:*)
++ echo ${UNAME_MACHINE}-tilera-linux-gnu
++ exit ;;
++ vax:Linux:*:*)
++ echo ${UNAME_MACHINE}-dec-linux-gnu
++ exit ;;
++ x86_64:Linux:*:*)
++ echo x86_64-unknown-linux-gnu
++ exit ;;
++ xtensa*:Linux:*:*)
++ echo ${UNAME_MACHINE}-unknown-linux-gnu
++ exit ;;
++ i*86:DYNIX/ptx:4*:*)
++ # ptx 4.0 does uname -s correctly, with DYNIX/ptx in there.
++ # earlier versions are messed up and put the nodename in both
++ # sysname and nodename.
++ echo i386-sequent-sysv4
++ exit ;;
++ i*86:UNIX_SV:4.2MP:2.*)
++ # Unixware is an offshoot of SVR4, but it has its own version
++ # number series starting with 2...
++ # I am not positive that other SVR4 systems won't match this,
++ # I just have to hope. -- rms.
++ # Use sysv4.2uw... so that sysv4* matches it.
++ echo ${UNAME_MACHINE}-pc-sysv4.2uw${UNAME_VERSION}
++ exit ;;
++ i*86:OS/2:*:*)
++ # If we were able to find `uname', then EMX Unix compatibility
++ # is probably installed.
++ echo ${UNAME_MACHINE}-pc-os2-emx
++ exit ;;
++ i*86:XTS-300:*:STOP)
++ echo ${UNAME_MACHINE}-unknown-stop
++ exit ;;
++ i*86:atheos:*:*)
++ echo ${UNAME_MACHINE}-unknown-atheos
++ exit ;;
++ i*86:syllable:*:*)
++ echo ${UNAME_MACHINE}-pc-syllable
++ exit ;;
++ i*86:LynxOS:2.*:* | i*86:LynxOS:3.[01]*:* | i*86:LynxOS:4.[02]*:*)
++ echo i386-unknown-lynxos${UNAME_RELEASE}
++ exit ;;
++ i*86:*DOS:*:*)
++ echo ${UNAME_MACHINE}-pc-msdosdjgpp
++ exit ;;
++ i*86:*:4.*:* | i*86:SYSTEM_V:4.*:*)
++ UNAME_REL=`echo ${UNAME_RELEASE} | sed 's/\/MP$//'`
++ if grep Novell /usr/include/link.h >/dev/null 2>/dev/null; then
++ echo ${UNAME_MACHINE}-univel-sysv${UNAME_REL}
++ else
++ echo ${UNAME_MACHINE}-pc-sysv${UNAME_REL}
++ fi
++ exit ;;
++ i*86:*:5:[678]*)
++ # UnixWare 7.x, OpenUNIX and OpenServer 6.
++ case `/bin/uname -X | grep "^Machine"` in
++ *486*) UNAME_MACHINE=i486 ;;
++ *Pentium) UNAME_MACHINE=i586 ;;
++ *Pent*|*Celeron) UNAME_MACHINE=i686 ;;
++ esac
++ echo ${UNAME_MACHINE}-unknown-sysv${UNAME_RELEASE}${UNAME_SYSTEM}${UNAME_VERSION}
++ exit ;;
++ i*86:*:3.2:*)
++ if test -f /usr/options/cb.name; then
++ UNAME_REL=`sed -n 's/.*Version //p' </usr/options/cb.name`
++ echo ${UNAME_MACHINE}-pc-isc$UNAME_REL
++ elif /bin/uname -X 2>/dev/null >/dev/null ; then
++ UNAME_REL=`(/bin/uname -X|grep Release|sed -e 's/.*= //')`
++ (/bin/uname -X|grep i80486 >/dev/null) && UNAME_MACHINE=i486
++ (/bin/uname -X|grep '^Machine.*Pentium' >/dev/null) \
++ && UNAME_MACHINE=i586
++ (/bin/uname -X|grep '^Machine.*Pent *II' >/dev/null) \
++ && UNAME_MACHINE=i686
++ (/bin/uname -X|grep '^Machine.*Pentium Pro' >/dev/null) \
++ && UNAME_MACHINE=i686
++ echo ${UNAME_MACHINE}-pc-sco$UNAME_REL
++ else
++ echo ${UNAME_MACHINE}-pc-sysv32
++ fi
++ exit ;;
++ pc:*:*:*)
++ # Left here for compatibility:
++ # uname -m prints for DJGPP always 'pc', but it prints nothing about
++ # the processor, so we play safe by assuming i586.
++ # Note: whatever this is, it MUST be the same as what config.sub
++ # prints for the "djgpp" host, or else GDB configury will decide that
++ # this is a cross-build.
++ echo i586-pc-msdosdjgpp
++ exit ;;
++ Intel:Mach:3*:*)
++ echo i386-pc-mach3
++ exit ;;
++ paragon:*:*:*)
++ echo i860-intel-osf1
++ exit ;;
++ i860:*:4.*:*) # i860-SVR4
++ if grep Stardent /usr/include/sys/uadmin.h >/dev/null 2>&1 ; then
++ echo i860-stardent-sysv${UNAME_RELEASE} # Stardent Vistra i860-SVR4
++ else # Add other i860-SVR4 vendors below as they are discovered.
++ echo i860-unknown-sysv${UNAME_RELEASE} # Unknown i860-SVR4
++ fi
++ exit ;;
++ mini*:CTIX:SYS*5:*)
++ # "miniframe"
++ echo m68010-convergent-sysv
++ exit ;;
++ mc68k:UNIX:SYSTEM5:3.51m)
++ echo m68k-convergent-sysv
++ exit ;;
++ M680?0:D-NIX:5.3:*)
++ echo m68k-diab-dnix
++ exit ;;
++ M68*:*:R3V[5678]*:*)
++ test -r /sysV68 && { echo 'm68k-motorola-sysv'; exit; } ;;
++ 3[345]??:*:4.0:3.0 | 3[34]??A:*:4.0:3.0 | 3[34]??,*:*:4.0:3.0 | 3[34]??/*:*:4.0:3.0 | 4400:*:4.0:3.0 | 4850:*:4.0:3.0 | SKA40:*:4.0:3.0 | SDS2:*:4.0:3.0 | SHG2:*:4.0:3.0 | S7501*:*:4.0:3.0)
++ OS_REL=''
++ test -r /etc/.relid \
++ && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid`
++ /bin/uname -p 2>/dev/null | grep 86 >/dev/null \
++ && { echo i486-ncr-sysv4.3${OS_REL}; exit; }
++ /bin/uname -p 2>/dev/null | /bin/grep entium >/dev/null \
++ && { echo i586-ncr-sysv4.3${OS_REL}; exit; } ;;
++ 3[34]??:*:4.0:* | 3[34]??,*:*:4.0:*)
++ /bin/uname -p 2>/dev/null | grep 86 >/dev/null \
++ && { echo i486-ncr-sysv4; exit; } ;;
++ NCR*:*:4.2:* | MPRAS*:*:4.2:*)
++ OS_REL='.3'
++ test -r /etc/.relid \
++ && OS_REL=.`sed -n 's/[^ ]* [^ ]* \([0-9][0-9]\).*/\1/p' < /etc/.relid`
++ /bin/uname -p 2>/dev/null | grep 86 >/dev/null \
++ && { echo i486-ncr-sysv4.3${OS_REL}; exit; }
++ /bin/uname -p 2>/dev/null | /bin/grep entium >/dev/null \
++ && { echo i586-ncr-sysv4.3${OS_REL}; exit; }
++ /bin/uname -p 2>/dev/null | /bin/grep pteron >/dev/null \
++ && { echo i586-ncr-sysv4.3${OS_REL}; exit; } ;;
++ m68*:LynxOS:2.*:* | m68*:LynxOS:3.0*:*)
++ echo m68k-unknown-lynxos${UNAME_RELEASE}
++ exit ;;
++ mc68030:UNIX_System_V:4.*:*)
++ echo m68k-atari-sysv4
++ exit ;;
++ TSUNAMI:LynxOS:2.*:*)
++ echo sparc-unknown-lynxos${UNAME_RELEASE}
++ exit ;;
++ rs6000:LynxOS:2.*:*)
++ echo rs6000-unknown-lynxos${UNAME_RELEASE}
++ exit ;;
++ PowerPC:LynxOS:2.*:* | PowerPC:LynxOS:3.[01]*:* | PowerPC:LynxOS:4.[02]*:*)
++ echo powerpc-unknown-lynxos${UNAME_RELEASE}
++ exit ;;
++ SM[BE]S:UNIX_SV:*:*)
++ echo mips-dde-sysv${UNAME_RELEASE}
++ exit ;;
++ RM*:ReliantUNIX-*:*:*)
++ echo mips-sni-sysv4
++ exit ;;
++ RM*:SINIX-*:*:*)
++ echo mips-sni-sysv4
++ exit ;;
++ *:SINIX-*:*:*)
++ if uname -p 2>/dev/null >/dev/null ; then
++ UNAME_MACHINE=`(uname -p) 2>/dev/null`
++ echo ${UNAME_MACHINE}-sni-sysv4
++ else
++ echo ns32k-sni-sysv
++ fi
++ exit ;;
++ PENTIUM:*:4.0*:*) # Unisys `ClearPath HMP IX 4000' SVR4/MP effort
++ # says <Richard.M.Bartel@ccMail.Census.GOV>
++ echo i586-unisys-sysv4
++ exit ;;
++ *:UNIX_System_V:4*:FTX*)
++ # From Gerald Hewes <hewes@openmarket.com>.
++ # How about differentiating between stratus architectures? -djm
++ echo hppa1.1-stratus-sysv4
++ exit ;;
++ *:*:*:FTX*)
++ # From seanf@swdc.stratus.com.
++ echo i860-stratus-sysv4
++ exit ;;
++ i*86:VOS:*:*)
++ # From Paul.Green@stratus.com.
++ echo ${UNAME_MACHINE}-stratus-vos
++ exit ;;
++ *:VOS:*:*)
++ # From Paul.Green@stratus.com.
++ echo hppa1.1-stratus-vos
++ exit ;;
++ mc68*:A/UX:*:*)
++ echo m68k-apple-aux${UNAME_RELEASE}
++ exit ;;
++ news*:NEWS-OS:6*:*)
++ echo mips-sony-newsos6
++ exit ;;
++ R[34]000:*System_V*:*:* | R4000:UNIX_SYSV:*:* | R*000:UNIX_SV:*:*)
++ if [ -d /usr/nec ]; then
++ echo mips-nec-sysv${UNAME_RELEASE}
++ else
++ echo mips-unknown-sysv${UNAME_RELEASE}
++ fi
++ exit ;;
++ BeBox:BeOS:*:*) # BeOS running on hardware made by Be, PPC only.
++ echo powerpc-be-beos
++ exit ;;
++ BeMac:BeOS:*:*) # BeOS running on Mac or Mac clone, PPC only.
++ echo powerpc-apple-beos
++ exit ;;
++ BePC:BeOS:*:*) # BeOS running on Intel PC compatible.
++ echo i586-pc-beos
++ exit ;;
++ BePC:Haiku:*:*) # Haiku running on Intel PC compatible.
++ echo i586-pc-haiku
++ exit ;;
++ SX-4:SUPER-UX:*:*)
++ echo sx4-nec-superux${UNAME_RELEASE}
++ exit ;;
++ SX-5:SUPER-UX:*:*)
++ echo sx5-nec-superux${UNAME_RELEASE}
++ exit ;;
++ SX-6:SUPER-UX:*:*)
++ echo sx6-nec-superux${UNAME_RELEASE}
++ exit ;;
++ SX-7:SUPER-UX:*:*)
++ echo sx7-nec-superux${UNAME_RELEASE}
++ exit ;;
++ SX-8:SUPER-UX:*:*)
++ echo sx8-nec-superux${UNAME_RELEASE}
++ exit ;;
++ SX-8R:SUPER-UX:*:*)
++ echo sx8r-nec-superux${UNAME_RELEASE}
++ exit ;;
++ Power*:Rhapsody:*:*)
++ echo powerpc-apple-rhapsody${UNAME_RELEASE}
++ exit ;;
++ *:Rhapsody:*:*)
++ echo ${UNAME_MACHINE}-apple-rhapsody${UNAME_RELEASE}
++ exit ;;
++ *:Darwin:*:*)
++ UNAME_PROCESSOR=`uname -p` || UNAME_PROCESSOR=unknown
++ case $UNAME_PROCESSOR in
++ i386)
++ eval $set_cc_for_build
++ if [ "$CC_FOR_BUILD" != 'no_compiler_found' ]; then
++ if (echo '#ifdef __LP64__'; echo IS_64BIT_ARCH; echo '#endif') | \
++ (CCOPTS= $CC_FOR_BUILD -E - 2>/dev/null) | \
++ grep IS_64BIT_ARCH >/dev/null
++ then
++ UNAME_PROCESSOR="x86_64"
++ fi
++ fi ;;
++ unknown) UNAME_PROCESSOR=powerpc ;;
++ esac
++ echo ${UNAME_PROCESSOR}-apple-darwin${UNAME_RELEASE}
++ exit ;;
++ *:procnto*:*:* | *:QNX:[0123456789]*:*)
++ UNAME_PROCESSOR=`uname -p`
++ if test "$UNAME_PROCESSOR" = "x86"; then
++ UNAME_PROCESSOR=i386
++ UNAME_MACHINE=pc
++ fi
++ echo ${UNAME_PROCESSOR}-${UNAME_MACHINE}-nto-qnx${UNAME_RELEASE}
++ exit ;;
++ *:QNX:*:4*)
++ echo i386-pc-qnx
++ exit ;;
++ NEO-?:NONSTOP_KERNEL:*:*)
++ echo neo-tandem-nsk${UNAME_RELEASE}
++ exit ;;
++ NSE-?:NONSTOP_KERNEL:*:*)
++ echo nse-tandem-nsk${UNAME_RELEASE}
++ exit ;;
++ NSR-?:NONSTOP_KERNEL:*:*)
++ echo nsr-tandem-nsk${UNAME_RELEASE}
++ exit ;;
++ *:NonStop-UX:*:*)
++ echo mips-compaq-nonstopux
++ exit ;;
++ BS2000:POSIX*:*:*)
++ echo bs2000-siemens-sysv
++ exit ;;
++ DS/*:UNIX_System_V:*:*)
++ echo ${UNAME_MACHINE}-${UNAME_SYSTEM}-${UNAME_RELEASE}
++ exit ;;
++ *:Plan9:*:*)
++ # "uname -m" is not consistent, so use $cputype instead. 386
++ # is converted to i386 for consistency with other x86
++ # operating systems.
++ if test "$cputype" = "386"; then
++ UNAME_MACHINE=i386
++ else
++ UNAME_MACHINE="$cputype"
++ fi
++ echo ${UNAME_MACHINE}-unknown-plan9
++ exit ;;
++ *:TOPS-10:*:*)
++ echo pdp10-unknown-tops10
++ exit ;;
++ *:TENEX:*:*)
++ echo pdp10-unknown-tenex
++ exit ;;
++ KS10:TOPS-20:*:* | KL10:TOPS-20:*:* | TYPE4:TOPS-20:*:*)
++ echo pdp10-dec-tops20
++ exit ;;
++ XKL-1:TOPS-20:*:* | TYPE5:TOPS-20:*:*)
++ echo pdp10-xkl-tops20
++ exit ;;
++ *:TOPS-20:*:*)
++ echo pdp10-unknown-tops20
++ exit ;;
++ *:ITS:*:*)
++ echo pdp10-unknown-its
++ exit ;;
++ SEI:*:*:SEIUX)
++ echo mips-sei-seiux${UNAME_RELEASE}
++ exit ;;
++ *:DragonFly:*:*)
++ echo ${UNAME_MACHINE}-unknown-dragonfly`echo ${UNAME_RELEASE}|sed -e 's/[-(].*//'`
++ exit ;;
++ *:*VMS:*:*)
++ UNAME_MACHINE=`(uname -p) 2>/dev/null`
++ case "${UNAME_MACHINE}" in
++ A*) echo alpha-dec-vms ; exit ;;
++ I*) echo ia64-dec-vms ; exit ;;
++ V*) echo vax-dec-vms ; exit ;;
++ esac ;;
++ *:XENIX:*:SysV)
++ echo i386-pc-xenix
++ exit ;;
++ i*86:skyos:*:*)
++ echo ${UNAME_MACHINE}-pc-skyos`echo ${UNAME_RELEASE}` | sed -e 's/ .*$//'
++ exit ;;
++ i*86:rdos:*:*)
++ echo ${UNAME_MACHINE}-pc-rdos
++ exit ;;
++ i*86:AROS:*:*)
++ echo ${UNAME_MACHINE}-pc-aros
++ exit ;;
++esac
++
++#echo '(No uname command or uname output not recognized.)' 1>&2
++#echo "${UNAME_MACHINE}:${UNAME_SYSTEM}:${UNAME_RELEASE}:${UNAME_VERSION}" 1>&2
++
++eval $set_cc_for_build
++cat >$dummy.c <<EOF
++#ifdef _SEQUENT_
++# include <sys/types.h>
++# include <sys/utsname.h>
++#endif
++main ()
++{
++#if defined (sony)
++#if defined (MIPSEB)
++ /* BFD wants "bsd" instead of "newsos". Perhaps BFD should be changed,
++ I don't know.... */
++ printf ("mips-sony-bsd\n"); exit (0);
++#else
++#include <sys/param.h>
++ printf ("m68k-sony-newsos%s\n",
++#ifdef NEWSOS4
++ "4"
++#else
++ ""
++#endif
++ ); exit (0);
++#endif
++#endif
++
++#if defined (__arm) && defined (__acorn) && defined (__unix)
++ printf ("arm-acorn-riscix\n"); exit (0);
++#endif
++
++#if defined (hp300) && !defined (hpux)
++ printf ("m68k-hp-bsd\n"); exit (0);
++#endif
++
++#if defined (NeXT)
++#if !defined (__ARCHITECTURE__)
++#define __ARCHITECTURE__ "m68k"
++#endif
++ int version;
++ version=`(hostinfo | sed -n 's/.*NeXT Mach \([0-9]*\).*/\1/p') 2>/dev/null`;
++ if (version < 4)
++ printf ("%s-next-nextstep%d\n", __ARCHITECTURE__, version);
++ else
++ printf ("%s-next-openstep%d\n", __ARCHITECTURE__, version);
++ exit (0);
++#endif
++
++#if defined (MULTIMAX) || defined (n16)
++#if defined (UMAXV)
++ printf ("ns32k-encore-sysv\n"); exit (0);
++#else
++#if defined (CMU)
++ printf ("ns32k-encore-mach\n"); exit (0);
++#else
++ printf ("ns32k-encore-bsd\n"); exit (0);
++#endif
++#endif
++#endif
++
++#if defined (__386BSD__)
++ printf ("i386-pc-bsd\n"); exit (0);
++#endif
++
++#if defined (sequent)
++#if defined (i386)
++ printf ("i386-sequent-dynix\n"); exit (0);
++#endif
++#if defined (ns32000)
++ printf ("ns32k-sequent-dynix\n"); exit (0);
++#endif
++#endif
++
++#if defined (_SEQUENT_)
++ struct utsname un;
++
++ uname(&un);
++
++ if (strncmp(un.version, "V2", 2) == 0) {
++ printf ("i386-sequent-ptx2\n"); exit (0);
++ }
++ if (strncmp(un.version, "V1", 2) == 0) { /* XXX is V1 correct? */
++ printf ("i386-sequent-ptx1\n"); exit (0);
++ }
++ printf ("i386-sequent-ptx\n"); exit (0);
++
++#endif
++
++#if defined (vax)
++# if !defined (ultrix)
++# include <sys/param.h>
++# if defined (BSD)
++# if BSD == 43
++ printf ("vax-dec-bsd4.3\n"); exit (0);
++# else
++# if BSD == 199006
++ printf ("vax-dec-bsd4.3reno\n"); exit (0);
++# else
++ printf ("vax-dec-bsd\n"); exit (0);
++# endif
++# endif
++# else
++ printf ("vax-dec-bsd\n"); exit (0);
++# endif
++# else
++ printf ("vax-dec-ultrix\n"); exit (0);
++# endif
++#endif
++
++#if defined (alliant) && defined (i860)
++ printf ("i860-alliant-bsd\n"); exit (0);
++#endif
++
++ exit (1);
++}
++EOF
++
++$CC_FOR_BUILD -o $dummy $dummy.c 2>/dev/null && SYSTEM_NAME=`$dummy` &&
++ { echo "$SYSTEM_NAME"; exit; }
++
++# Apollos put the system type in the environment.
++
++test -d /usr/apollo && { echo ${ISP}-apollo-${SYSTYPE}; exit; }
++
++# Convex versions that predate uname can use getsysinfo(1)
++
++if [ -x /usr/convex/getsysinfo ]
++then
++ case `getsysinfo -f cpu_type` in
++ c1*)
++ echo c1-convex-bsd
++ exit ;;
++ c2*)
++ if getsysinfo -f scalar_acc
++ then echo c32-convex-bsd
++ else echo c2-convex-bsd
++ fi
++ exit ;;
++ c34*)
++ echo c34-convex-bsd
++ exit ;;
++ c38*)
++ echo c38-convex-bsd
++ exit ;;
++ c4*)
++ echo c4-convex-bsd
++ exit ;;
++ esac
++fi
++
++cat >&2 <<EOF
++$0: unable to guess system type
++
++This script, last modified $timestamp, has failed to recognize
++the operating system you are using. It is advised that you
++download the most up to date version of the config scripts from
++
++ http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.guess;hb=HEAD
++and
++ http://git.savannah.gnu.org/gitweb/?p=config.git;a=blob_plain;f=config.sub;hb=HEAD
++
++If the version you run ($0) is already up to date, please
++send the following data and any information you think might be
++pertinent to <config-patches@gnu.org> in order to provide the needed
++information to handle your system.
++
++config.guess timestamp = $timestamp
++
++uname -m = `(uname -m) 2>/dev/null || echo unknown`
++uname -r = `(uname -r) 2>/dev/null || echo unknown`
++uname -s = `(uname -s) 2>/dev/null || echo unknown`
++uname -v = `(uname -v) 2>/dev/null || echo unknown`
++
++/usr/bin/uname -p = `(/usr/bin/uname -p) 2>/dev/null`
++/bin/uname -X = `(/bin/uname -X) 2>/dev/null`
++
++hostinfo = `(hostinfo) 2>/dev/null`
++/bin/universe = `(/bin/universe) 2>/dev/null`
++/usr/bin/arch -k = `(/usr/bin/arch -k) 2>/dev/null`
++/bin/arch = `(/bin/arch) 2>/dev/null`
++/usr/bin/oslevel = `(/usr/bin/oslevel) 2>/dev/null`
++/usr/convex/getsysinfo = `(/usr/convex/getsysinfo) 2>/dev/null`
++
++UNAME_MACHINE = ${UNAME_MACHINE}
++UNAME_RELEASE = ${UNAME_RELEASE}
++UNAME_SYSTEM = ${UNAME_SYSTEM}
++UNAME_VERSION = ${UNAME_VERSION}
++EOF
++
++exit 1
++
++# Local variables:
++# eval: (add-hook 'write-file-hooks 'time-stamp)
++# time-stamp-start: "timestamp='"
++# time-stamp-format: "%:y-%02m-%02d"
++# time-stamp-end: "'"
++# End:
+--- adjtimex-1.29.orig/debian/compat
++++ adjtimex-1.29/debian/compat
+@@ -0,0 +1 @@
++5
+--- adjtimex-1.29.orig/debian/changelog
++++ adjtimex-1.29/debian/changelog
+@@ -0,0 +1,753 @@
++adjtimex (1.29-2.2) unstable; urgency=low
++
++ * Non-maintainer upload.
++ * Make the package multiarch-ready: add build-arch and build-indep
++ build targets
++ * Fix pending l10n issues. Debconf translations:
++ - Vietnamese (Clytie Siddall). Closes: #601529
++ - Brazilian Portuguese (Flamarion Jorge). Closes: #610409
++ - Dutch (Michiel Sikkes). Closes: #625744
++
++ -- Christian Perrier <bubulle@debian.org> Mon, 04 Jul 2011 07:06:43 +0200
++
++adjtimex (1.29-2.1) unstable; urgency=low
++
++ * Non-maintainer upload.
++ * Fix pending l10n issues. Debconf translations:
++ - Czech (Martin Sin). Closes: #589289
++ - Bokmål, Norwegian (Bjørn Steensrud). Closes: #600279
++
++ -- Christian Perrier <bubulle@debian.org> Tue, 19 Oct 2010 07:14:50 +0200
++
++adjtimex (1.29-2) unstable; urgency=low
++
++ * debian/postinst: check conffile for corruption (Closes:Bug#571633,
++ thanks to Savvas Radevic <vicedar@gmail.com> for the idea, though I
++ chose a different implementation.)
++
++ -- James R. Van Zandt <jrv@debian.org> Tue, 25 May 2010 20:49:21 -0400
++
++adjtimex (1.29-1) unstable; urgency=low
++
++ * New upstream release: Document the --force-adjust
++ option. --force-adjust suppresses warning printouts. Relax sanity
++ check to +- 1 percent.
++
++ * debian/adjtimexconfig: Use --force-adjust option, so adjustment is
++ applied even if system clock is way off. (Thanks to Santiago Vila
++ <sanvila@unex.es> for helping to diagnose the problem.
++ Closes:Bug#557949, #559882)
++
++ * debian/adjtimex.init: fix LSB comment header: require $local_fs, start
++ in S
++
++ -- James R. Van Zandt <jrv@debian.org> Fri, 16 Apr 2010 20:08:49 -0400
++
++adjtimex (1.28-4) unstable; urgency=low
++
++ * Update debconf template translations:
++ Swedish (Thanks to Martin Bagge <brother@bsnet.se>, Closes:Bug#572579)
++
++ -- James R. Van Zandt <jrv@debian.org> Wed, 17 Mar 2010 19:51:06 -0400
++
++adjtimex (1.28-3) unstable; urgency=low
++
++ * Update debconf template translations:
++ Swedish (Thanks to Martin Bagge <brother@bsnet.se>, Closes:Bug#562932)
++ Russian (thanks to Yuri Kozlov <yuray@komyakino.ru>, Closes:Bug#563347)
++ Finnish (thanks to Esko =?UTF-8?Q?Araj=C3=A4rvi?= <edu@iki.fi>,
++ Closes:Bug#564508)
++
++ * debian/control: bump standards version to 3.8.4 (no changes needed)
++
++ -- James R. Van Zandt <jrv@debian.org> Mon, 08 Feb 2010 20:19:44 -0500
++
++adjtimex (1.28-2) unstable; urgency=low
++
++ * Move Swedish and Russian template translations to the correct directory
++ (thanks to Martin Bagge <brother@bsnet.se> for pointing out the
++ problem).
++
++ * debian/control: bump standards version to 3.8.3 (no changes needed)
++
++ -- James R. Van Zandt <jrv@debian.org> Fri, 05 Feb 2010 21:42:54 -0500
++
++adjtimex (1.28-1) unstable; urgency=low
++
++ * New upstream release: (compare): Correctly apply +-500 ppm sanity
++ check (Thanks to Jacques luder <j.luder@laposte.net>)
++
++ * Update debconf template translations:
++ Swedish (thanks to: Martin Bagge <brother@bsnet.se>,
++ Closes:Bug#533567)
++ Russian (thanks to: Yuri Kozlov <yuray@komyakino.ru>,
++ Closes:Bug#532068)
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 07 Nov 2009 11:59:29 -0500
++
++adjtimex (1.27.1-4) unstable; urgency=low
++
++ * Update translations:
++ Japanese (thanks to: Hideki Yamane, henrich @ debian.or.jp.
++ Closes:Bug#538242)
++ Spanish (Thanks to Francisco Javier Cuadrado <fcocuadrado@gmail.com>,
++ Closes:Bug#538425)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 26 Jul 2009 17:36:16 -0400
++
++adjtimex (1.27.1-3) unstable; urgency=low
++
++ * Update translations:
++ Japanese (thanks to: Hideki Yamane, henrich @ debian.or.jp.
++ Closes:Bug#525233)
++ Swedish (thanks to: Martin Bagge <brother@bsnet.se>. Closes:Bug#525924)
++ Spanish (thanks to: Francisco Javier Cuadrado <fcocuadrado@gmail.com>,
++ Closes:Bug#528621)
++ Russian (thanks to: Yuri Kozlov <yuray@komyakino.ru>, Closes:Bug#529047)
++ Czech (thanks to: Martin Sin <martin.sin@zshk.cz>, Closes:Bug#529652)
++
++ -- James R. Van Zandt <jrv@debian.org> Tue, 26 May 2009 20:47:42 -0400
++
++adjtimex (1.27.1-2) unstable; urgency=low
++
++ * Debconf templates and debian/control reviewed by the debian-l10n-
++ english team as part of the Smith review project. Closes: #519431
++ * Update translation:
++ French (Closes:Bug#520986)
++
++ -- James R. Van Zandt <jrv@debian.org> Wed, 20 May 2009 22:03:38 -0400
++
++adjtimex (1.27.1-1) unstable; urgency=low
++
++ * New upstream release. Provide workaround if linux/rtc.h
++ is missing (Closes:#308864)
++
++ * debian/rules: delete config temporaries, but not config.h.in
++ * debian/control: bump version to 3.8.1 (no changes needed)
++
++ * Update translations:
++ Japanese (Thanks to: henrich@debian.or.jp [188] Closes:Bug#522188)
++ Czech (Thanks to: martin.sin@zshk.cz [219] Closes:Bug#522193)
++ Swedish (Thanks to: brother@bsnet.se [194] Closes:Bug#522979)
++ Basque (Thanks to: pi+debian@beobide.net [207] Closes:Bug#523079)
++ Italian (Thanks to: vinz65@gmail.com [197] Closes:Bug#523419)
++ Spanish (Thanks to: fcocuadrado@gmail.com [193] Closes:Bug#523915)
++ Russian (Thanks to: yuray@komyakino.ru [223] Closes:Bug#524069)
++ German (Thanks to: schanzi_@gmx.de [226] Closes:Bug#524224)
++ Portuguese (Thanks to: carloslisboa@gmail.com [170] Closes:Bug#524283)
++ Danish (Thanks to: debian@overbygaard.dk [209] Closes:Bug#524368)
++ Galician (Thanks to: mvillarino@gmail.com [216] Closes:Bug#524397)
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 18 Apr 2009 16:35:22 -0400
++
++adjtimex (1.27-1) unstable; urgency=low
++
++ * New upstream release. If using update interrupt, sanity check the
++ delay. Sometimes the status includes an update complete flag, but it
++ actually didn't wait. Fall back to another method of reading RTC
++ (closes:Bug#517732) Calculate RTC correction as PPM of RTC time
++ (Thanks to Alain Guibert, closes:Bug#308863).
++
++ * debian/control: add ${misc:Depends} per lintian warning.
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 22 Mar 2009 21:54:51 -0400
++
++adjtimex (1.26-2) unstable; urgency=low
++
++ * debian/templates: Clarify wording: ask about running "when installed
++ or upgraded" not just "at installation time" (thanks to Uwe Storbeck
++ <uwe@ibr.ch> and Michael Meskes <meskes@debian.org>,
++ Closes:Bug#514987)
++
++ * debian/postinst: don't prepend path to command running adjtimexconfig
++ to silence lintian complaint. (The package management system already
++ puts /usr/sbin in path, because that's where install-info is.)
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 14 Feb 2009 11:46:24 -0500
++
++adjtimex (1.26-1) unstable; urgency=low
++
++ * New upstream release. Fix a possible hang with the Intersil ISL1208,
++ one of those new non-PC-compatible RTCs. Cleanly exits with an error
++ message, instead of either hang or returning garbage. (Thanks to Alain
++ Guibert).
++
++ * debian/control: bump Debian policy version to 3.8.0 (no changes needed)
++
++ * debian/rules: use "filter" instead of "findstring" to parse
++ DEB_BUILD_OPTIONS.
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 17 Aug 2008 17:52:14 -0400
++
++adjtimex (1.25-1) unstable; urgency=low
++
++ * New upstream release. Set an alarm to avoid blocking even if /dev/rtc
++ never becomes readable, then fall back to busywait. New --nointerrupt
++ option to force busywait without first waiting for the interrupt
++ timeout (thanks to Alain Guibert). (closes:Bug#477637,Bug#474337).
++ Update man page (closes:Bug#435956).
++
++ -- James R. Van Zandt <jrv@debian.org> Fri, 08 Aug 2008 19:43:38 -0400
++
++adjtimex (1.24-1) unstable; urgency=low
++
++ * New upstream release
++
++ * adjtimex.c: Reorganize cmos_read_time() to properly integrate the
++ fallback case for when /dev/rtc has no interrupts. Make this fallback
++ actually work. fixes partially(?) Debian bug #460065 (Thanks to Alain
++ Guibert <alguibert@free.fr>) (closes:Bug#471203)
++
++ * (cmos_read_time): Fix Y2K bug: read century from byte 50, instead of
++ assuming we're in the range 1969-2068.
++
++ * Implement second kind of busywait (busywait_second_change): when
++ /dev/rtc interrupt is not available, fallbacks to loops around
++ ioctl(RTC_RD_TIME) until the RTC second changes. Patch applies to
++ adjtimex 1.23 above first no-interrupt-fallback.patch fixes
++ partially(?) Debian bug #460065 (Thanks to: Alain Guibert
++ <alguibert@free.fr>)
++
++ * (cmos_read_time) If /dev/rtc does not exist then automatically
++ fallback to /dev/rtc0, so it works even without symlink. (Thanks to:
++ Alain Guibert <alguibert@free.fr>)
++
++ * adjtimex.c (main): fix typo in options handling (thanks to Miroslav
++ Lichvar <mlichvar@redhat.com>)
++
++ * debian/control: bump Debian policy version to 3.7.3 (no changes needed)
++
++ * debian/dirs: don't install empty directory /usr/bin
++
++ -- James R. Van Zandt <jrv@debian.org> Fri, 04 Apr 2008 22:05:01 -0400
++
++adjtimex (1.23-1) unstable; urgency=low
++
++ * New upstream release
++
++ * adjtimex.c (compare): In case of absence of /etc/adjtime, do not fail,
++ and do not force users to manually create it with 0.0
++ content. Instead, proceed assuming zero values (meaning RTC does not
++ drift). Also replace redundant code by a call to
++ get_cmos_adjustment(). README: Rewrite USAGE paragraph. Remove point
++ about creating zero adjfile. Document new behaviour without
++ adjfile. Remove reference to the long outdated clock(8). Update URL
++ for hwclock(8). (Thanks to Alain Guibert <alguibert@free.fr>,
++ closes:bug#445448)
++
++ * adjtimex.c (busy_wait): timestamp more closely the RTC clock beat
++ (thanks to Alain Guibert <alguibert at free.fr>, see Debian
++ bug#443814). (usage): --directisa switch forces adjtimex to poll the
++ update-in-process (UIP) flag of the CMOS clock (thanks to Alain
++ Guibert <alguibert at free.fr>, closes:bug#443773).
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 06 Oct 2007 21:57:04 -0400
++
++adjtimex (1.22-1) unstable; urgency=low
++
++ * New upstream release: fix these bugs in ntpdate output
++ interpretation (closes:bug#438718):
++ adjtimex has a bug in evaluating the output of ntpdate, because
++ 1. it assumes ntpdate outputs "adjust time server", but ntpdate
++ may output "step time server" also
++ 2. it doesnt stop at last line but as soon as it has found "filter
++ offset:" lines, and because of this it will not find the "offset ..."
++ information in the last line.
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 23 Sep 2007 12:51:52 -0400
++
++adjtimex (1.21.1-3) unstable; urgency=low
++
++ * update German translation of debconf templates, thanks to Erik Schanze
++ <eriks@debian.org> and Helge Kreutzmann
++ <debian@helgefjell.de>(closes:#436080)
++
++ * debian/rules don't ignore failure of "make distclean"
++
++ * debian/adjtimex.init: make LSB compliant
++
++ -- James R. Van Zandt <jrv@debian.org> Mon, 06 Aug 2007 21:39:47 -0400
++
++adjtimex (1.21.1-2) unstable; urgency=low
++
++ * Update French translation of debconf templates, thanks to Christian
++ Perrier <bubulle@debian.org> (closes:Bug#403472)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 7 Jan 2007 18:10:32 -0500
++
++adjtimex (1.21.1-1) unstable; urgency=low
++
++ * New upstream release.
++
++ * adjtimex.c: don't declare adjtimex syscall (should already be getting
++ the declaration from sys/timex.h) Thanks to Andreas Jochens
++ <aj@andaco.de> (closes:#390989)
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 7 Oct 2006 08:04:52 -0400
++
++adjtimex (1.21-2) unstable; urgency=low
++
++ * Makefile: correct version number to 1.21 (error in importing upstream
++ sources)
++
++ * debian/control: depend on po-debconf
++
++ -- James R. Van Zandt <jrv@debian.org> Fri, 6 Oct 2006 20:41:00 -0400
++
++adjtimex (1.21-1) unstable; urgency=low
++
++ * New upstream release. use /dev/rtc if available (closes:#196692). Use
++ heuristic to correct for DST changes or lacking --utc flag
++ (closes:#308396). check return code in probe_time() so if root
++ privileges are needed (e.g. "adjtimex -r") and lacking, command will
++ fail rather than printing bogus results. (closes:#364060)
++
++ * debian/postinst: start with invoke-rc.d if available (closes:#367746)
++
++ * debian/control: update to policy 3.7.2
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 20 May 2006 08:33:05 -0400
++
++adjtimex (1.20-7) unstable; urgency=low
++
++ * debian/README.Debian: correct references to files, which are no longer
++ in /usr/doc/adjtimex (closes:#365761)
++ * debian/rules: declare debhelper compat level 5
++ * debian/control: build-depends on debhelper ver 5
++
++ -- James R. Van Zandt <jrv@debian.org> Thu, 4 May 2006 21:54:33 -0400
++
++adjtimex (1.20-6) unstable; urgency=low
++
++ * control: depend on debconf | debconf-2.0 (closes: #331733), update to
++ policy 3.6.2
++ * debian/po/de.po: fix spelling error in German translation, thanks to
++ Philipp Meier <meier@meisterbohne.de> (closes: #279254)
++ * debian/po/sv.po: Swedish translation for debconf template, courtesy
++ of Daniel Nylander <yeager@lidkoping.net> (closes: #333124)
++ * debian/po: Add Portugese translation for debconf template, courtesy of
++ Miguel Figueiredo <elmig@debianpt.org> (closes: #336333)
++ * debian/po: Add Russian translation for debconf template, courtesy of
++ Yuri Kozlov <kozlov.y@gmail.com> (closes: #337967)
++ * debian/copyright: update FSF address.
++
++ -- James R. Van Zandt <jrv@debian.org> Fri, 25 Nov 2005 21:04:08 -0500
++
++adjtimex (1.20-5) unstable; urgency=low
++
++ * debian/po/vi.po: Vietnamese translation for debconf template, courtesy
++ of Clytie Siddall <clytie@riverland.net.au> (closes:Bug#307600)
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 7 May 2005 11:58:47 -0400
++
++adjtimex (1.20-4) unstable; urgency=low
++
++ * debian/po/cs.po: Czech translation for debconf template, courtesy of
++ Martin Šín <martin.sin@seznam.cz> (closes:Bug#304377)
++
++ -- James R. Van Zandt <jrv@debian.org> Mon, 25 Apr 2005 20:14:42 -0400
++
++adjtimex (1.20-3) unstable; urgency=low
++
++ * debian/adjtimex.init: adjust printout to conform to Debian standard,
++ output error to stderr (Thanks to Thomas Hood, closes:bug#294824)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 13 Mar 2005 17:20:28 -0500
++
++adjtimex (1.20-2) unstable; urgency=low
++
++ * debian/po/de.po: replace corrupted file (closes: #250250)
++
++ -- James R. Van Zandt <jrv@debian.org> Mon, 20 Sep 2004 20:08:47 -0400
++
++adjtimex (1.20-1) unstable; urgency=low
++
++ * New upstream release
++
++ * adjtimex.c (compare): in "compare" or "adjust", return immediately
++ after printing last result, instead of sleeping an extra $interval
++ seconds. (Thanks to Alain Guibert <derogaton at oreka.com>,
++ closes:Bug#243652)
++
++ * postinst: remove /etc/rcS.d/S20adjtimex link if configured not to run
++ at startup (thanks to Mario 'BitKoenig' Holbe, closes:Bug#267229)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 19 Sep 2004 12:41:37 -0400
++
++adjtimex (1.19-1) unstable; urgency=high
++
++ * copyright: report upstream source address (closes:Bug#269691)
++
++ * control: don't depend on either mawk or awk, since either works and
++ awk is required (closes:Bug#267228)
++
++ * New upstream release
++
++ * adjtimex.c (compare): Account for the current frequency value
++ when calculating the recommended frequency value. Simplify
++ calculation of recommended tick. (compare): print estimated system
++ error in ppm instead of obscure "second diff".
++
++ * adjtimex.8: use 2^16 instead of the more obscure 1<<16.
++
++ * adjtimex.c: revert to poll-wait instead of using /dev/rtc, because the
++ latter only provides time with one second precision and so gives
++ wildly inaccurate adjustments. (closes:Bug#269498,Bug#265839)
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 11 Sep 2004 16:01:52 -0400
++
++adjtimex (1.18-1.1) unstable; urgency=medium
++
++ * Non-maintainer upload prepared by Joshua Kwan and Ken Bloom.
++ * Applied patch from Jurij Smakov <jurij@wooyd.org> to #263401:
++ - Fixes the regular expression used to extract the baseline value
++ from the adjtimex output. Closes: #263401
++ - Replaces non-POSIX compliant calls to ('tail -1') by the
++ POSIX-compliant ones ('tail -n 1')
++ - Cosmetic changes to the adjtimexconfig output, making it
++ consistent with the general Debian style.
++ * Add German debconf template translations (closes: #250250)
++
++ -- Ken Bloom <kabloom@ucdavis.edu> Thu, 12 Aug 2004 23:34:33 -0700
++
++adjtimex (1.18-1) unstable; urgency=low
++
++ * New upstream release
++
++ * call reset_time_status() only when explicitly told to (thanks to Alain
++ Guibert <derogaton at oreka.com>, closes:bug#243031)
++
++ * Add debconf translations for Japanese (closes:bug#223462), Danish
++ (closes:bug#239865), and Brazilian Portuguese (closes:bug#228281).
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 11 Apr 2004 18:32:33 -0400
++
++adjtimex (1.17-1) unstable; urgency=low
++
++ * New upstream release
++
++ * control: compliant with Debian policy version 3.6.1
++
++ * es.po: decode "quoted-printable" encoding.
++
++ * adjtimex.c: update email
++ (main): If adjtimex() returns an error, print HZ and legal ranges
++ for tick and freq. (thanks to Sami Farin <safari at iki.fi>)
++ (review): calculate reasonable tick and frequency when HZ != 100.
++ (cmos_init): use /dev/rtc when available (thanks to Richard
++ Henderson <rth at twiddle.net>).
++
++ * adjtimex.c: --status switch sets clock status (courtesy of Alain
++ Guibert <derogaton at oreka.com>) (closes:bug#242732)
++
++ * adjtimexconfig: set reasonable tick and frequency when HZ !=
++ 100. (closes:Bug#241726)
++
++ * adjtimex.c (longopt): fix spelling to match documentation: --esterror
++ and --maxerror (thanks to Alain Guibert) (fixes:Bug#241863)
++
++ -- James R. Van Zandt <jrv@debian.org> Sat, 3 Apr 2004 21:13:09 -0500
++
++adjtimex (1.16-3) unstable; urgency=low
++
++ * Dutch translation of gettext debconf templates (courtesy of Michiel Sikkes, closes:bug#215162)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 12 Oct 2003 17:33:55 -0400
++
++adjtimex (1.16-2) unstable; urgency=low
++
++ * Polish translation of gettext debconf templates (courtesy of Bartosz
++ Zapalowski, closes:bug#208955)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 7 Sep 2003 16:26:30 -0400
++
++adjtimex (1.16-1) unstable; urgency=low
++
++ * New upstream release (closes:Bug#204382)(closes:Bug#204377)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sun, 24 Aug 2003 20:52:32 -0400
++
++adjtimex (1.15.1-2) unstable; urgency=low
++
++ * gettext-based debconf templates (closes:bug#205788)
++ * French translation of gettext debconf templates (closes:Bug#206430)
++ * Spanish translation of gettext debconf templates (closes:Bug#197485)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 24 Aug 2003 18:01:56 -0400
++
++adjtimex (1.15.1-1) unstable; urgency=low
++
++ * New upstream release. Add explicit newlines in multi-line help text
++ (closes:bug#194858)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sat, 31 May 2003 20:53:14 -0400
++
++adjtimex (1.15-1) unstable; urgency=low
++
++ * New upstream release. Now compiles on ia64 (closes:bug#141655).
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Wed, 30 Apr 2003 19:38:11 -0400
++
++adjtimex (1.14-1) unstable; urgency=low
++
++ * New Upstream Release. Expanded documentation (closes:bug#142967)
++ * convert to debhelper
++ * debian/control: depend on debconf
++ * debian/postinst: configure adjtimex to run on startup, and run
++ adjtimexconfig on installation, only if asked by sysadmin (via
++ debconf) (closes:bug#158047)
++ * debian/postrm: purge debconf db entry
++ * debian/adjtimexconfig: config file is now /etc/default/adjtimex
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 27 Apr 2003 21:28:40 -0400
++
++adjtimex (1.13-1) unstable; urgency=low
++
++ * New upstream release (closes:Bug#127483)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 6 Jan 2002 21:06:23 -0500
++
++adjtimex (1.12-3) unstable; urgency=low
++
++ * New maintainer email (fix remaining references)
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 9 Dec 2001 15:25:06 -0500
++
++adjtimex (1.12-2) unstable; urgency=low
++
++ * New maintainer email
++
++ -- James R. Van Zandt <jrv@debian.org> Sun, 9 Dec 2001 13:24:59 -0500
++
++adjtimex (1.12-1) unstable; urgency=low
++
++ * New upstream release
++ * debian/control: move Build-Depends entry to source section
++ (closes:bug#91928). Policy version 3.5.2
++ * debian/rules: by default, compile without -g option. Honor
++ DEB_BUILD_OPTIONS.
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Wed, 22 Nov 2000 01:37:58 -0500
++
++adjtimex (1.11-3) unstable; urgency=low
++
++ * adjtimexconfig: install new values in /etc/adjtimex.conf rather than
++ the startup script /etc/init.d/adjtimex (thanks to Zsolt Szabo
++ <szazs@mm.bme.hu>).
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sat, 30 Sep 2000 09:34:58 -0400
++
++adjtimex (1.11-2) unstable; urgency=low
++
++ * build-depends on debmake
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sun, 3 Sep 2000 13:50:02 -0400
++
++adjtimex (1.11-1) unstable; urgency=low
++
++ * /etc/init.d/adjtimex: restart|force-reload also run adjtimex
++ (closes:bug#69514), add comment explaining precedence of
++ /etc/adjtimex.conf
++
++ * New upstream release
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Mon, 28 Aug 2000 21:19:48 -0400
++
++adjtimex (1.10-1) frozen unstable; urgency=high
++
++ * New upstream release - security fix: use popen() to recover output from
++ ntpdate, instead of an unsafe temporary file (thanks to Colin Phipps
++ <crp22@cam.ac.uk>) (closes:bug#56752)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Tue, 1 Feb 2000 21:29:03 -0500
++
++adjtimex (1.9-2) unstable; urgency=low
++
++ * Suggest ntpdate (closes:bug#56751)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Mon, 31 Jan 2000 19:26:16 -0500
++
++adjtimex (1.9-1) unstable; urgency=low
++
++ * New upstream release
++ * Removed pointer to /usr/doc/copyright/GPL
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Mon, 3 Jan 2000 21:34:59 -0500
++
++adjtimex (1.8.1-1) unstable; urgency=low
++
++ * New upstream release (closes:bug#52637)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Thu, 16 Dec 1999 20:13:43 -0500
++
++adjtimex (1.8-4) unstable; urgency=low
++
++ * Change references from /usr/sbin/adjtimex to /sbin/adjtimex in
++ adjtimexconfig
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Tue, 2 Nov 1999 20:21:48 -0500
++
++adjtimex (1.8-3) unstable; urgency=low
++
++ * *Really* install binary into /sbin, so it is available
++ even if /usr is not mounted (closes:Bug#44399)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sat, 30 Oct 1999 17:57:57 -0400
++
++adjtimex (1.8-2) unstable; urgency=low
++
++ * Install compatibility symlink /usr/doc/adjtimex.
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sun, 24 Oct 1999 10:54:01 -0400
++
++adjtimex (1.8-1) unstable; urgency=low
++
++ * New upstream release: Install binary into /sbin, so it is available
++ even if /usr is not mounted (closes:Bug#44399)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Mon, 6 Sep 1999 13:08:15 -0400
++
++adjtimex (1.7-2) unstable; urgency=low
++
++ * Link against glibc2.1
++ * Upgrade to FHS
++ * Include full license statement in copyright file
++ * Revise GPL reference in copyright file
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sat, 4 Sep 1999 12:04:34 -0400
++
++adjtimex (1.7-1) unstable; urgency=low
++
++ * install configuration file in /etc/init.d rather than /etc/rc.boot
++ closes: #30120, #32436.
++ * New upstream release (incorporates Paul Slootman's alpha patch)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sat, 28 Nov 1998 20:33:38 -0500
++
++adjtimex (1.6-2) unstable; urgency=low
++
++ * corrected reference in man page: clock -> hwclock (Bug#27854)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sat, 24 Oct 1998 14:40:45 -0400
++
++adjtimex (1.6-1.1) unstable; urgency=low
++
++ * non-maintainer (binary-only) upload for Alpha
++ * changed architecture back to 'any'. Why should it be i386 only?
++ * don't use syscall1() to declare adjtimex() for Alpha
++
++ -- Paul Slootman <paul@debian.org> Tue, 8 Sep 1998 20:42:52 +0200
++
++adjtimex (1.6-1) unstable; urgency=low
++
++ * New upstream release: Default log file is "/var/log/clocks.log".
++ Create log file if it does not exist. (Bug#25834)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sat, 22 Aug 1998 20:33:22 -0400
++
++adjtimex (1.5-3) unstable; urgency=low
++
++ * architecture is i386 only
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Mon, 29 Jun 1998 19:35:22 -0400
++
++adjtimex (1.5-2) unstable; urgency=low
++
++ * eliminate question in postinst, by eliminating postinst entirely
++ (Bug#22288)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sun, 7 Jun 1998 20:51:42 -0400
++
++adjtimex (1.5-1) frozen unstable; urgency=low
++
++ * New upstream release. No functional changes, but adjtimex is now
++ covered by the GNU GPL. (Bug#21358)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Mon, 20 Apr 1998 21:38:53 -0400
++
++adjtimex (1.4-2) unstable; urgency=low
++
++ * Ensure that changelog is compressed *before* calculating md5sum
++ (Bug#19266)
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Sat, 14 Mar 1998 20:47:52 -0500
++
++adjtimex (1.4-1) unstable; urgency=low
++
++ * New upstream release. Log times for long-term estimation of drifts.
++
++ -- James R. Van Zandt <jrv@vanzandt.mv.com> Thu, 11 Dec 1997 21:48:01 -0500
++
++adjtimex (1.3-3) stable; urgency=medium
++
++ * Moved temporary files from /tmp to /etc, to eliminate security
++ hole (bug #11610).
++
++ -- Jim Van Zandt <jrv@vanzandt.mv.com> Sun, 3 Aug 1997 11:34:48 -0400
++
++adjtimex (1.3-2) stable; urgency=medium
++
++ * Removed conflict with xntp, since ntpdate from the xntp package
++ is still compatible with adjtimex.
++
++ -- Jim Van Zandt <jrv@vanzandt.mv.com> Wed, 12 Mar 1997 21:01:05 -0500
++
++adjtimex (1.3-1) unstable; urgency=HIGH
++
++ * New upstream version: Previous version allows 2.0 kernel to reset
++ the CMOS clock periodically. Now using different method of
++ preventing this.
++ * New --compare switch to compare system and CMOS clocks (replacing
++ the separate program clockdiff) and suggest better values of time
++ parameters. New --adjust switch to actually install the suggested
++ values. GNU format long switches, including --help and --version.
++ * Revised conftimex to use --adjust switch instead of clockdiff.
++ * Renamed conftimex to adjtimexconfig per Debian recommendation.
++ * Added conftimex man page.
++ * Revised messages in postinst to better explain what is going on.
++ * Conflicts with xntp
++ * New maintainer
++
++ -- Jim Van Zandt <jrv@vanzandt.mv.com> Sat, 1 Mar 1997 18:03:35 -0500
++
++adjtimex (1.2-5) unstable; urgency=LOW
++
++ * New packaging format
++ * Corrected comment in /etc/rc.boot/adjtimex
++ * Corrected the installation of doc files
++
++ -- Michael Meskes <meskes@debian.org> Wed, 18 Sep 1996 09:22:51 +0200
++
++Fri May 17 12:48:07 MET DST 1996 Michael Meskes (meskes@debian.org)
++
++ adjtimex (1.2-1):
++
++ * Added Debian Linux package maintenance system files.
++
++Fri May 17 20:39:30 MET DST 1996 Michael Meskes (meskes@debian.org)
++
++ adjtimex (1.2-2):
++
++ * Corrected mode for /etc/rc.boot/adjtimex
++
++ * Added conftimex script
++
++ * Automatically configure system
++
++Sun Jun 30 13:17:53 MET DST 1996 Michael Meskes (meskes@debian.org)
++
++ adjtimex (1.2-3):
++
++ * Corrected rules file for new naming scheme
++
++ * Gzip manpage
++
++ * Strip binaries
++
++Tue Jul 2 10:01:35 MET DST 1996 Michael Meskes (meskes@debian.org)
++
++ adjtimex (1.2-4):
++
++ * Really say what we're doing in postinst (Bug#3474)
++
++
+--- adjtimex-1.29.orig/debian/adjtimexconfig.8
++++ adjtimex-1.29/debian/adjtimexconfig.8
+@@ -0,0 +1,41 @@
++.\"{{{ Title Emacs major mode should be: -*- nroff -*-
++.TH ADJTIMEXCONFIG 8 "April 27, 2003"
++.\"}}}
++.\"{{{ Name
++.SH NAME
++adjtimexconfig \- find kernel clock variables and save for reboots
++.\"}}}
++.\"{{{ Synopsis
++.SH SYNOPSIS
++.ad l
++.\" commands only
++.B /sbin/adjtimexconfig
++.\"}}}
++.\"{{{ Config
++.SH DESCRIPTION
++This script uses \fBadjtimex\fP(8) to find values for the kernel
++variables \fBtick\fP and \fBfrequency\fP that will make the system
++clock approximately agree with the CMOS clock. It then saves these
++values in the configuration file \fI/etc/default/adjtimex\fP so the
++settings will be restored on every boot, when
++\fI/etc/init.d/adjtimex\fP runs.
++.P
++\fPadjtimexconfig\fP uses the drift rate recorded in
++\fI/etc/adjtime\fP to adjust the times it reads from the CMOS clock.
++If you find the CMOS clock has a systematic drift, read the
++\fBclock\fP(8) or \fBhwclock\fP(8) manual page, modify
++\fI/etc/adjtime\fP as required, and run \fBadjtimexconfig\fP again.
++.SH AUTHOR
++Michael Meskes <meskes@debian.org>.
++.\"}}}
++.\"{{{
++.SH FILES
++.nf
++\fI/etc/default/adjtimex\fP
++\fI/etc/init.d/adjtimex\fP
++.fi
++.\"}}}
++.\"{{{ See also
++.SH "SEE ALSO"
++.BR adjtimex "(8), "clock "(8), "hwclock "(8), "ntpd (8)
++.\"}}}
+--- adjtimex-1.29.orig/debian/adjust
++++ adjtimex-1.29/debian/adjust
+@@ -0,0 +1,15 @@
++ mode: 16384
++ offset: 0
++ frequency: 0
++ maxerror: 0
++ esterror: 0
++ status: 0
++time_constant: 0
++ precision: 0
++ tolerance: 0
++ tick: 0
++ raw time: 0s 0us = 0.000000
++for this kernel:
++ USER_HZ = 100 (nominally 100 ticks per second)
++ 9000 <= tick <= 11000
++ -33554432 <= frequency <= 33554432
+--- adjtimex-1.29.orig/debian/dirs
++++ adjtimex-1.29/debian/dirs
+@@ -0,0 +1,3 @@
++usr/sbin
++sbin
++usr/share/man/man8
+--- adjtimex-1.29.orig/debian/adjtimexconfig
++++ adjtimex-1.29/debian/adjtimexconfig
+@@ -0,0 +1,67 @@
++#!/bin/sh
++
++conffile=/etc/default/adjtimex
++startfile=/etc/init.d/adjtimex
++
++echo -n "Comparing clocks (this will take 70 sec)..."
++
++# Get the parameters
++
++/sbin/adjtimex --print --tick 0 >/etc/adj.adjust 2>/dev/null
++baseline=`awk '/<= tick/{print ($1+$NF)/2}' /etc/adj.adjust`
++hz=`awk '/USER_HZ/{print $3}' /etc/adj.adjust`
++/sbin/adjtimex --tick $baseline --frequency 0
++/sbin/adjtimex --adjust --force-adjust >/etc/adj.adjust
++echo "done."
++ticks=`tail -n 1 /etc/adj.adjust|awk '{print $6}'`
++freq=`tail -n 1 /etc/adj.adjust|awk '{print $7}'`
++# cat /etc/adj.adjust
++# echo hz=$hz baseline=$baseline ticks=$ticks freq=$freq
++rm /etc/adj.adjust
++adjt=`awk "BEGIN{print (($ticks-$baseline)*$hz + $freq/65536.)*.0864}"`
++echo -n "Adjusting system time by ${adjt} sec/day to agree with CMOS clock..."
++
++# Recreate /etc/adjtimex.conf if necessary
++
++if [ -f $conffile ]; then
++# echo "using existing $conffile";
++ true;
++else
++cat >$conffile <<EOF
++# $conffile - configuration file for adjtimex(8)
++#
++# you may adjust these values manually or by calling /usr/sbin/adjtimexconfig
++#
++# This file is sourced by $startfile
++#
++TICK=$TICK
++FREQ=$FREQ
++
++EOF
++fi
++
++# Reset values in $conffile
++
++sed -e "s/^TICK=.*/TICK=$ticks/" \
++ -e "s/^FREQ=.*/FREQ=$freq/" \
++ $conffile >$conffile.TMP && \
++ mv $conffile.TMP $conffile
++
++# grep "TICK=" /etc/init.d/adjtimex | cut -d'#' -f1 > /etc/adj.tick
++# grep "FREQ=" /etc/init.d/adjtimex | cut -d'#' -f1 > /etc/adj.freq
++#
++# TICKLINE="`echo -n "TICK="$ticks" # old: "; cat /etc/adj.tick`"
++# FREQLINE="`echo -n "FREQ="$freq" # old: "; cat /etc/adj.freq`"
++#
++# cp /etc/init.d/adjtimex /etc/init.d/adjtimex.TMP
++# sed -e "s/^TICK=.*/$TICKLINE/" -e "s/^FREQ=.*/$FREQLINE/" \
++# < /etc/init.d/adjtimex.TMP > /etc/init.d/adjtimex
++#
++# if [ -s /etc/init.d/adjtimex ]
++# then
++# rm -f /etc/init.d/adjtimex.TMP
++# fi
++# rm -f /etc/adj.tick /etc/adj.freq /etc/adj.adjust
++rm -f /etc/adj.adjust
++echo "done."
++
+--- adjtimex-1.29.orig/debian/postrm
++++ adjtimex-1.29/debian/postrm
+@@ -0,0 +1,25 @@
++#! /bin/sh -e
++
++case "$1" in
++ purge)
++ rm -f /etc/adjtimex.conf /etc/default/adjtimex
++ update-rc.d adjtimex remove >/dev/null
++ if [ -e /usr/share/debconf/confmodule ]; then
++ # Source debconf library.
++ . /usr/share/debconf/confmodule
++ # Remove my changes to the db.
++echo "removing debconf db entries"
++ db_purge
++echo "removed debconf db entries"
++ fi
++ ;;
++ remove|upgrade|failed-upgrade|abort-install|abort-upgrade|disappear)
++ exit 0
++ ;;
++ *)
++ echo "postrm called with unknown argument \`$1'" >&2
++ exit 0
++ ;;
++esac
++
++#DEBHELPER#
+--- adjtimex-1.29.orig/debian/control
++++ adjtimex-1.29/debian/control
+@@ -0,0 +1,20 @@
++Source: adjtimex
++Section: admin
++Priority: optional
++Maintainer: James R. Van Zandt <jrv@debian.org>
++Build-Depends: debhelper (>= 5), po-debconf
++Standards-Version: 3.8.4
++
++Package: adjtimex
++Architecture: any
++Depends: ${misc:Depends}, ${shlibs:Depends}, debconf | debconf-2.0
++Suggests: ntpdate
++Description: kernel time variables configuration utility
++ This package provides a utility to manipulate the kernel time
++ variables. For a machine connected to the Internet, or equipped with
++ a precision oscillator or radio clock, the best way to keep the
++ system clock accurate is using NTP (Network Time Protocol). However,
++ for a standalone or intermittently connected machine, you may use
++ adjtimex instead to at least correct for systematic drift. It can
++ optionally adjust the system clock using the CMOS clock as a
++ reference, and can log times for long-term estimation of drift rates.
+--- adjtimex-1.29.orig/debian/adjtimex.init
++++ adjtimex-1.29/debian/adjtimex.init
+@@ -0,0 +1,45 @@
++#!/bin/sh
++#
++# Run ADJTIMEX at startup.
++
++### BEGIN INIT INFO
++# Provides: adjtimex
++# Required-Start: $local_fs
++# Required-Stop:
++# Should-Start:
++# Should-Stop:
++# Default-Start: S
++# Default-Stop:
++# Short-Description: set the kernel time variables
++# Description: set the kernel time variables
++### END INIT INFO
++
++test -x /sbin/adjtimex || exit 0
++
++# default values
++TICK=10000
++FREQ=0
++
++# values in $cfg take precedence over the values here
++cfg=/etc/default/adjtimex
++
++if [ -f $cfg ]; then
++ . $cfg
++fi
++
++case "$1" in
++ start|restart|force-reload)
++ echo -n "Regulating system clock..."
++ /sbin/adjtimex -tick "$TICK" -frequency "$FREQ"
++ echo "done."
++ ;;
++ stop|status)
++ ;;
++ *)
++ echo "/etc/init.d/adjtimex: unknown command $1" >&2
++ echo "Usage: /etc/init.d/adjtimex {start|stop|restart|force-reload}" >&2
++ exit 3
++ ;;
++esac
++
++exit 0
+--- adjtimex-1.29.orig/debian/copyright
++++ adjtimex-1.29/debian/copyright
+@@ -0,0 +1,28 @@
++This package was debianized by James R. Van Zandt jrv@debian.org on
++Thu, 11 Dec 1997 21:48:01 -0500.
++
++This package was put together by Jim Van Zandt <jrv@debian.org>,
++who also maintains the program and therefore used the master sources.
++
++Copyright:
++
++adjtimex is Copyright (C) 1997 Steven S. Dick and James R. Van Zandt
++
++ This program is free software; you can redistribute it and/or
++ modify it under the terms of the GNU General Public License as
++ published by the Free Software Foundation; version 2 dated June,
++ 1991, or any later version.
++
++ This program is distributed in the hope that it will be useful,
++ but WITHOUT ANY WARRANTY; without even the implied warranty of
++ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
++ GNU General Public License for more details.
++
++ You should have received a copy of the GNU General Public License
++ along with this program; if not, write to the Free Software
++ Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA
++ 02110-1301, USA.
++
++On Debian GNU/Linux systems, the complete text of the GNU Public
++License can be found in `/usr/share/common-licenses/'
++
+--- adjtimex-1.29.orig/debian/templates
++++ adjtimex-1.29/debian/templates
+@@ -0,0 +1,35 @@
++# These templates have been reviewed by the debian-l10n-english
++# team
++#
++# If modifications/additions/rewording are needed, please ask
++# debian-l10n-english@lists.debian.org for advice.
++#
++# Even minor modifications require translation updates and such
++# changes should be coordinated with translators and reviewers.
++
++Template: adjtimex/run_daemon
++Type: boolean
++Default: true
++_Description: Should adjtimex be run at installation and at every startup?
++ Running adjtimex at system startup will set the kernel time parameters to
++ the values in /etc/default/adjtimex.
++ .
++ You should not choose this option if you just want to
++ use adjtimex to inspect the current parameters.
++
++Template: adjtimex/compare_rtc
++Type: boolean
++Default: true
++#flag:comment:2
++# Translators: do not translate "tick" and "frequency"
++_Description: Run adjtimexconfig when adjtimex is installed or upgraded?
++ The adjtimexconfig script will use adjtimex to find values for the kernel
++ variables "tick" and "frequency" that will make the system clock approximately
++ agree with the hardware clock (also known as the CMOS clock). It then
++ saves these values in the configuration file /etc/default/adjtimex so the
++ settings will be restored on every boot, when /etc/init.d/adjtimex runs.
++ .
++ The script takes 70 seconds to run, so running it for every upgrade
++ may be a waste of time. Alternatively, you can run adjtimexconfig
++ manually when needed, or determine the kernel variables by using other
++ methods and set them manually in /etc/default/adjtimex.
+--- adjtimex-1.29.orig/debian/docs
++++ adjtimex-1.29/debian/docs
+@@ -0,0 +1,2 @@
++README
++README.ru
+--- adjtimex-1.29.orig/debian/config
++++ adjtimex-1.29/debian/config
+@@ -0,0 +1,8 @@
++#! /bin/sh -e
++
++# Source debconf library.
++. /usr/share/debconf/confmodule
++
++db_input medium adjtimex/run_daemon || true
++db_input medium adjtimex/compare_rtc || true
++db_go
+--- adjtimex-1.29.orig/debian/rules
++++ adjtimex-1.29/debian/rules
+@@ -0,0 +1,117 @@
++#!/usr/bin/make -f
++# Sample debian/rules that uses debhelper.
++# GNU copyright 1997 to 1999 by Joey Hess.
++
++# Uncomment this to turn on verbose mode.
++#export DH_VERBOSE=1
++
++# These are used for cross-compiling and for saving the configure script
++# from having to guess our platform (since we know it already)
++DEB_HOST_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_HOST_GNU_TYPE)
++DEB_BUILD_GNU_TYPE ?= $(shell dpkg-architecture -qDEB_BUILD_GNU_TYPE)
++
++
++package=adjtimex
++
++CFLAGS = -Wall -g
++INSTALL = install
++INSTALL_FILE = $(INSTALL) -p -o root -g root -m 644
++INSTALL_PROGRAM = $(INSTALL) -p -o root -g root -m 755
++INSTALL_SCRIPT = $(INSTALL) -p -o root -g root -m 755
++INSTALL_DIR = $(INSTALL) -p -d -o root -g root -m 755
++
++ifneq (,$(filter noopt,$(DEB_BUILD_OPTIONS)))
++CFLAGS += -O0
++else
++CFLAGS += -O2
++endif
++ifeq (,$(filter nostrip,$(DEB_BUILD_OPTIONS)))
++INSTALL_PROGRAM += -s
++endif
++# parallel build isn't worth while
++
++config.status: configure
++ dh_testdir
++ # configure the package.
++ ./configure --host=$(DEB_HOST_GNU_TYPE) --build=$(DEB_BUILD_GNU_TYPE) --prefix=/usr --mandir=\$${prefix}/share/man --infodir=\$${prefix}/share/info
++ touch config.h
++
++build: build-arch build-indep
++
++build-arch: build-stamp
++
++build-indep: build-stamp
++
++build-stamp: config.status
++ dh_testdir
++
++ # compile the package.
++ $(MAKE) CFLAGS="$(CFLAGS)"
++ #/usr/bin/docbook-to-man debian/adjtimex.sgml > adjtimex.1
++
++ touch build-stamp
++
++clean:
++ dh_testdir
++ dh_testroot
++ rm -f build-stamp
++
++ # clean up after the build process.
++ debconf-updatepo
++ [ ! -f Makefile ] || $(MAKE) veryclean
++ rm -rf adjtimex *.o config.cache config.log config.status
++ -test -r /usr/share/misc/config.sub && \
++ cp -f /usr/share/misc/config.sub config.sub
++ -test -r /usr/share/misc/config.guess && \
++ cp -f /usr/share/misc/config.guess config.guess
++
++
++ dh_clean
++
++install: build
++ dh_testdir
++ dh_testroot
++ dh_clean -k
++ dh_installdirs
++
++ # install the package into debian/$(package).
++ $(INSTALL_PROGRAM) adjtimex $(CURDIR)/debian/$(package)/sbin
++ $(INSTALL_SCRIPT) debian/adjtimexconfig \
++ $(CURDIR)/debian/$(package)/usr/sbin/adjtimexconfig
++
++# Build architecture-independent files here.
++binary-indep: build install
++# We have nothing to do
++
++# Build architecture-dependent files here.
++binary-arch: build install
++ dh_testdir
++ dh_testroot
++ dh_installdebconf
++ dh_installdocs
++ dh_installexamples
++ dh_installmenu
++# dh_installlogrotate
++# dh_installemacsen
++# dh_installpam
++# dh_installmime
++ dh_installinit -n
++ dh_installcron
++ dh_installman adjtimex.8 debian/adjtimexconfig.8
++ dh_installinfo
++# dh_undocumented
++ dh_installchangelogs ChangeLog
++ dh_link
++ dh_strip
++ dh_compress
++ dh_fixperms
++# dh_makeshlibs
++ dh_installdeb
++# dh_perl
++ dh_shlibdeps
++ dh_gencontrol
++ dh_md5sums
++ dh_builddeb
++
++binary: binary-indep binary-arch
++.PHONY: build clean binary-indep binary-arch binary install
+--- adjtimex-1.29.orig/debian/postinst
++++ adjtimex-1.29/debian/postinst
+@@ -0,0 +1,123 @@
++#! /bin/sh
++
++set -e
++
++# Source debconf library.
++. /usr/share/debconf/confmodule
++
++# old scripts
++oldfile=/etc/adjtimex.conf
++olderfile=/etc/rc.boot/adjtimex
++# new starting script
++startfile=/etc/init.d/adjtimex
++# new configuration file
++conffile=/etc/default/adjtimex
++
++create_adjtimex_conf()
++{
++
++ TICK=10000
++ FREQ=0
++
++ if [ -f $oldfile ]; then
++ TICK=`awk '
++ BEGIN{tick=10000;}
++ /[ \t]*TICK[ \t]*=[ \t]*"?[0-9]+"?/ {
++ sub(/[ \t]*TICK[ \t]*=[ \t]*"?/,"");
++ tick=$0+0;
++ }
++ END {print tick;}
++ ' $oldfile`
++
++ FREQ=`awk '
++ BEGIN{freq=0;}
++ /[ \t]*FREQ[ \t]*=[ \t]*"?[0-9]+"?/ {
++ sub(/[ \t]*FREQ[ \t]*=[ \t]*"?/,"");
++ freq=$0+0;
++ }
++ END {print freq;}
++ ' $oldfile`
++
++# echo "parameters from $oldfile: TICK=$TICK FREQ=$FREQ";
++ else
++ if [ -f $olderfile ]; then
++ TICK=`awk '
++ BEGIN{tick=10000;}
++ /[ \t]*TICK[ \t]*=[ \t]*"?[0-9]+"?/ {
++ sub(/[ \t]*TICK[ \t]*=[ \t]*"?/,"");
++ tick=$0+0;
++ }
++ END {print tick;}
++ ' $olderfile`
++
++ FREQ=`awk '
++ BEGIN{freq=0;}
++ /[ \t]*FREQ[ \t]*=[ \t]*"?[0-9]+"?/ {
++ sub(/[ \t]*FREQ[ \t]*=[ \t]*"?/,"");
++ freq=$0+0;
++ }
++ END {print freq;}
++ ' $olderfile`
++
++# echo "parameters from $olderfile: TICK=$TICK FREQ=$FREQ";
++ fi
++ fi
++
++ if [ -f $conffile ]; then
++# echo "using existing $conffile";
++ true;
++ else
++ if [ -d /etc/default ]; then true; else mkdir /etc/default; fi
++ cat >$conffile <<EOF
++# $conffile - configuration file for adjtimex(8)
++#
++# you may adjust these values manually or by calling /usr/sbin/adjtimexconfig
++#
++# This file is sourced by $startfile
++#
++TICK=$TICK
++FREQ=$FREQ
++
++EOF
++ fi
++
++ rm -f $oldfile $olderfile
++}
++
++
++case "$1" in
++ configure)
++
++# A previous installation may have left a corrupt conffile.
++# The regexp matches only blank lines, comments, and integer assignments:
++ egrep -qv '^([:space:]*(#.*)?|[:space:]*[a-zA-Z][a-zA-Z0-9]*[:space:]*=[:space:]*[0-9]+[:space:]*)$' $conffile && rm -f $conffile
++
++ create_adjtimex_conf
++
++ db_get adjtimex/run_daemon
++ if [ "$RET" = "true" ]; then
++ update-rc.d adjtimex start 20 S . >/dev/null
++
++ if which invoke-rc.d >/dev/null 2>&1; then
++ invoke-rc.d adjtimex start
++ else
++ /etc/init.d/adjtimex start
++ fi
++ fi
++
++ db_get adjtimex/compare_rtc
++ if [ "$RET" = "true" ]; then
++ adjtimexconfig
++ fi
++
++ ;;
++ abort-upgrade|abort-remove|abort-deconfigure)
++ exit 0
++ ;;
++ *)
++ echo "postinst called with unknown argument \`$1'" >&2
++ exit 0
++ ;;
++esac
++
++#DEBHELPER#
+--- adjtimex-1.29.orig/debian/README.Debian
++++ adjtimex-1.29/debian/README.Debian
+@@ -0,0 +1,21 @@
++adjtimex for DEBIAN
++----------------------
++
++This is the Debian Linux prepackaged version of adjtimex.
++
++This package was put together by Jim Van Zandt <jrv@debian.org>,
++who also maintains the program and therefore used the master sources.
++
++further Information:
++
++* adjtimex manpage
++* copying policy
++ /usr/share/doc/adjtimex/copyright
++ (or debian/copyright in the source package)
++* changelog for debian package
++ /usr/share/doc/adjtimex/changelog.Debian
++* adjtimex's README:
++ /usr/share/doc/adjtimex/README
++
++
++James R. Van Zandt <jrv@debian.org>, Sun, 7 Mar 1999 21:58:51 -0500
+--- adjtimex-1.29.orig/debian/po/fr.po
++++ adjtimex-1.29/debian/po/fr.po
+@@ -0,0 +1,90 @@
++# Translation of adjtimex debconf screen to French
++# Copyright (C) 2005-2009 Debian French l10n team <debian-l10n-french@lists.debian.org>
++# This file is distributed under the same license as the adjtimex package.
++#
++# Christian Perrier <bubulle@debian.org>, 2006, 2009.
++# Translators:
++msgid ""
++msgstr ""
++"Project-Id-Version: fr\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-03-17 07:45+0100\n"
++"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
++"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
++"Language: fr\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: KBabel 1.11.4\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr ""
++"Faut-il lancer adjtimex lors de l'installation et à chaque démarrage du "
++"système ?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Adjtimex peut être lancé au démarrage du système afin de régler les "
++"paramètres d'horloge du noyau en fonction des valeurs contenues dans /etc/"
++"default/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Vous ne devriez pas choisir cette option si vous souhaitez simplement vous "
++"servir d'adjtimex pour consulter les paramètres actuels."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr ""
++"Faut-il lancer adjtimexconfig lors de l'installation ou de la mise à jour ?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Le script adjtimexconfig utilise adjtimex afin de trouver les valeurs "
++"appropriées pour les variables du noyau concernant le battement (« tick ») "
++"et la fréquence d'horloge. Cela permettra à l'horloge du système d'être à "
++"peu près en accord avec l'horloge matérielle (parfois appelée « horloge "
++"CMOS »). Ces valeurs seront alors conservées dans le fichier de "
++"configuration /etc/default/adjtimex ce qui permettra de les restaurer à "
++"chaque démarrage quand /etc/init.d/adjtimex s'exécutera. "
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"La durée d'exécution du script est de 70 secondes, ce qui peut être vu comme "
++"une perte de temps au démarrage. Vous pouvez également utiliser "
++"adjtimexconfig vous-même plus tard ou déterminer les valeurs des variables "
++"du noyau d'une autre manière. Ces valeurs devront ensuite être placées dans /"
++"etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/it.po
++++ adjtimex-1.29/debian/po/it.po
+@@ -0,0 +1,85 @@
++# ITALIAN TRANSLATION OF ADJTIMEX'S.PO-DEBCONF FILE
++# COPYRIGHT (C) 2009 THE ADJTIMEX'S COPYRIGHT HOLDER
++# This file is distributed under the same license as the adjtimex package.
++#
++# Vincenzo Campanella <vinz65@gmail.com>, 2009.
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.26-3\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-04-01 14:15+0200\n"
++"Last-Translator: Vincenzo Campanella <vinz65@gmail.com>\n"
++"Language-Team: Italian <tp@lists.linux.it>\n"
++"Language: it\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: KBabel 1.11.4\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "Eseguire adjtimex all'installazione e con ogni avvio del sistema?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"L'esecuzione di adjtimex all'avvio del sistema imposterà i parametri di "
++"tempo del kernel ai valori contenuti in «/etc/default/adjtimex»."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Non si dovrebbe scegliere questa opzione se si prevede di usare adjtimex "
++"solo per verificare i parametri attuali."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Eseguire adjtimexconfig quando adjtimex viene installato o aggiornato?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Lo script adjtimexconfig userà adjtimex per trovare i valori delle variabili "
++"del kernel «tick» e «frequency» per fare in modo che l'orario del sistema "
++"coincida approssimativamente a quello dell'orologio dell'hardware (anche "
++"conosciuto come orologio CMOS). Questi valori vengono poi salvati nel file "
++"di configurazione «/etc/default/adjtimex», in modo che le impostazioni "
++"vengano ripristinate a ogni avvio, quando «/etc/init.d/adjtimex» viene "
++"eseguito."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Lo script necessita di 70 secondi per essere eseguito, per cui lanciarlo a "
++"ogni aggiornamento potrebbe essere uno spreco di tempo. In alternativa è "
++"possibile eseguire manualmente adjtimexconfig quando è necessario, oppure "
++"determinare le variabili del kernel usando altri metodi e impostandole "
++"manualmente in «/etc/default/adjtimex»."
+--- adjtimex-1.29.orig/debian/po/pt_BR.po
++++ adjtimex-1.29/debian/po/pt_BR.po
+@@ -0,0 +1,96 @@
++#
++# Translators, if you are not familiar with the PO format, gettext
++# documentation is worth reading, especially sections dedicated to
++# this format, e.g. by running:
++# info -n '(gettext)PO Files'
++# info -n '(gettext)Header Entry'
++#
++# Some information specific to po-debconf are available at
++# /usr/share/doc/po-debconf/README-trans
++# or http://www.debian.org/intl/l10n/po-debconf/README-trans
++#
++# Developers do not need to manually edit POT or PO files.
++# André Luís Lopes <andrelop@debian.org>, 2010.
++# Flamarion Jorge <jorge.flamarion@gmail.com>, 2010.
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.29-2.1\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2010-11-11 22:16-0200\n"
++"Last-Translator: Flamarion Jorge <jorge.flamarion@gmail.com>\n"
++"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
++"org>\n"
++"Language: \n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"Plural-Forms: nplurals=2; plural=(n > 1);\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "O adjtimex deve ser executado na instalação e em cada inicialização?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Executar o adjtimex na inicialização do sistema configurará os parâmetros de "
++"tempo do kernel para os valores em /etc/default/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Você não deve escolher esta opção se você apenas quer usar o adjtimex para "
++"inspecionar os parâmetros atuais."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr ""
++"Executar o adjtimexconfig quando o adjtimex for instalado ou atualizado?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"O script adjtimexconfig usará o adjtimex para encontrar valores para as "
++"variáveis \"tick\" e \"frequency\" do kernel, que farão o relógio do sistema "
++"o mais próximo do relógio do hardware (também conhecido como o relógio da "
++"CMOS). Ele então salva estes valores no arquivo de configuração /etc/default/"
++"adjtimex, assim as configurações serão restauradas a cada inicialização, "
++"quando o /etc/init.d/adjtimex executar."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"O script leva 70 segundos para rodar, portanto rodá-lo a cada atualização "
++"pode ser um desperdício de tempo. Alternativamente, você pode executar o "
++"adjtimexconfig manualmente quando necessário, ou determinar as variáveis de "
++"kernel usando outros métodos e configurá-las manualmente em /etc/default/"
++"adjtimex."
+--- adjtimex-1.29.orig/debian/po/templates.pot
++++ adjtimex-1.29/debian/po/templates.pot
+@@ -0,0 +1,68 @@
++# SOME DESCRIPTIVE TITLE.
++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
++# This file is distributed under the same license as the PACKAGE package.
++# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
++#
++#, fuzzy
++msgid ""
++msgstr ""
++"Project-Id-Version: PACKAGE VERSION\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
++"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
++"Language-Team: LANGUAGE <LL@li.org>\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=CHARSET\n"
++"Content-Transfer-Encoding: 8bit\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr ""
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr ""
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
+--- adjtimex-1.29.orig/debian/po/gl.po
++++ adjtimex-1.29/debian/po/gl.po
+@@ -0,0 +1,85 @@
++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
++# This file is distributed under the same license as the PACKAGE package.
++#
++# marce villarino <mvillarino@users.sourceforge.net>, 2009.
++msgid ""
++msgstr ""
++"Project-Id-Version: templates_[OK3397]\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-04-16 22:09+0200\n"
++"Last-Translator: marce villarino <mvillarino@users.sourceforge.net>\n"
++"Language-Team: Galician <proxecto@trasno.ent>\n"
++"Language: gl\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: Lokalize 0.2\n"
++"Plural-Forms: nplurals=2; plural=n != 1;\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr ""
++"Debe executarse adjtimex durante a instalación e con cada inicio do sistema?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Se executa adjtimex durante o inicio do sistema axustará os parámetros de "
++"hora do núcleo cos valores que haxa en /etc/default/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Non debería escoller esta opción se só desexa empregar adjtimex para "
++"inspeccionar os parámetros actuais."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Desexa executar adjtimexconfig se instala ou actualiza?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"O script adjtimexconfig empregará adjtimex para achar valores paras as "
++"variábeis do núcleo «tick» e «frequency» que fagan que o reloxo do sistema "
++"se corresponda aproximadamente co do hardware (o chamado reloxo da BIOS). "
++"Logo garda eses valores no ficheiro de configuración /etc/default/adjtimex "
++"de xeito que os valores se restauren en cada arranque, cando se executa /etc/"
++"init.d/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"O script tarda 70 segundos en executarse, pode que executalo cada vez que se "
++"actualice pode ser un desperdicio de tempo. En alternativa, pode executar "
++"adjtimexconfig manualmente cando o precise, ou determinar as variábeis do "
++"núcleo empregando outros métodos e axustalas manualmente en /etc/default/"
++"adjtimex."
+--- adjtimex-1.29.orig/debian/po/vi.po
++++ adjtimex-1.29/debian/po/vi.po
+@@ -0,0 +1,82 @@
++# Vietnamese Translation for adjtimex.
++# Copyright © 2010 Free Software Foundation, Inc.
++# Clytie Siddall <clytie@riverland.net.au>, 2005-2010.
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.29-2.1\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2010-10-27 14:39+1030\n"
++"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
++"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
++"Language: vi\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"Plural-Forms: nplurals=1; plural=0;\n"
++"X-Generator: LocFactoryEditor 1.8\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "adjtimex có nên chạy vào lúc cài đặt và khi nào khởi động không?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Chạy adjtimex vào lúc khởi chạy hệ thống thì lập các tham số thá»i gian của "
++"hạt nhân thành những giá trị trong tập tin « /etc/default/adjtimex »."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Không nên bật tuỳ chá»n này nếu bạn chỉ muốn sá»­ dụng adjtimex để kiểm tra "
++"những tham số hiện thá»i."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Chạy adjtimexconfig khi adjtimex được cài đặt hay nâng cấp ?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Văn lệnh cấu hình adjtimexconfig thì sử dụng adjtimex để tìm giá trị cho hai "
++"biến hạt nhân « tick » và « frequency », để làm cho đồng hồ hệ thống tương "
++"ứng xấp xỉ vá»›i đồng hồ phần cứng (cÅ©ng được gá»i nhÆ° là đồng hồ CMOS). Văn "
++"lệnh này lưu các giá trị đó vào tập tin cấu hình « /etc/default/adjtimex », "
++"để phục hồi thiết lập khi nào việc khởi động chạy « /etc/init.d/adjtimex »."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Văn lệnh này chạy trong khoảng 70 giây thì có thể là bạn không muốn chạy nó "
++"vào mỗi lúc nâng cấp. Bạn cũng có thể chạy adjtimexconfig bằng tay khi cần "
++"thiết, hoặc quyết định những biến hạt nhân bằng phương pháp khác và lập bằng "
++"tay trong tập tin « /etc/default/adjtimex »."
+--- adjtimex-1.29.orig/debian/po/fi.po
++++ adjtimex-1.29/debian/po/fi.po
+@@ -0,0 +1,84 @@
++# Copyright (C) 2009
++# This file is distributed under the same license as the adjtimex package.
++#
++# Esko Arajärvi <edu@iki.fi>, 2010.
++msgid ""
++msgstr ""
++"Project-Id-Version: \n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2010-01-09 22:59+0200\n"
++"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
++"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
++"Language: fi\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: Lokalize 1.0\n"
++"Plural-Forms: nplurals=2; plural=(n != 1);\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr ""
++"Tulisiko adjtimex ajaa asennuksen yhteydessä ja aina kun järjestelmä "
++"käynnistetään?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Jos adjtimex ajetaan käynnistettäessä järjestelmä, ytimen aikaparametrit "
++"asetetaan tiedostossa /etc/default/adjtimex annettuihin arvoihin."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Älä valitse tätä vaihtoehtoa, jos haluat käyttää adjtimexiä vain nykyisten "
++"parametriarvojen tarkasteluun."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Tulisiko adjtimexconfig ajaa, kun adjtimex asennetaan tai päivitetään?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Komentosarja adjtimexconfig etsii ohjelman adjtimex avulla ytimen "
++"muuttujille â€tick†ja â€frequency†arvot, joilla järjestelmän kello näyttää "
++"suunnilleen samaa kuin laitteiston kello (CMOS-kello). Se tallentaa nämä "
++"arvot asetustiedostoon /etc/default/adjtimex, jolloin ne palautetaan "
++"järjestelmän käynnistyessä, kun /etc/init.d/adjtimex ajetaan."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Komentosarjan ajaminen kestää 70 sekuntia, joten sen ajaminen jokaisen "
++"päivityksen yhteydessä saattaa olla ajanhukkaa. Voit vaihtoehtoisesti ajaa "
++"adjtimexconfigin käsin tarvittaessa tai määrittää ytimen muuttujien arvot "
++"muilla keinoin ja asettaa ne käsin tiedostoon /etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/pl.po
++++ adjtimex-1.29/debian/po/pl.po
+@@ -0,0 +1,123 @@
++#
++# Translators, if you are not familiar with the PO format, gettext
++# documentation is worth reading, especially sections dedicated to
++# this format, e.g. by running:
++# info -n '(gettext)PO Files'
++# info -n '(gettext)Header Entry'
++#
++# Some information specific to po-debconf are available at
++# /usr/share/doc/po-debconf/README-trans
++# or http://www.debian.org/intl/l10n/po-debconf/README-trans
++#
++# Developers do not need to manually edit POT or PO files.
++#
++#, fuzzy
++msgid ""
++msgstr ""
++"Project-Id-Version: PACKAGE VERSION\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
++"Last-Translator: Bartosz Zapa³owski <zapal@debian.linux.org.pl>\n"
++"Language-Team: Polish Debian Documentation Project <pddp@debian.linux.org."
++"pl>\n"
++"Language: \n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=iso-8859-2\n"
++"Content-Transfer-Encoding: 8bit\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr ""
++"Czy adjtimex ma byæ uruchomiany podczas instalacji i ka¿dego startu systemu?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++#, fuzzy
++#| msgid ""
++#| "adjtimex can run at system startup to set the kernel time parameters to "
++#| "the values in /etc/default/adjtimex. Don't accept if you just want to use "
++#| "adjtimex to inspect the current parameters."
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"adjtimex mo¿e byæ uruchamiany podczas ka¿dego uruchomienia systemu,by "
++"ustawiæ parametry czasu w j±drze na warto¶ci znajduj±ce siê w pliku/etc/"
++"default/adjtimex. Nie wyra¿aj zgody, je¶li chcesz u¿ywaæ adjtimextylko do "
++"sprawdzania aktualnych warto¶ci."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++#, fuzzy
++#| msgid ""
++#| "adjtimex can run at system startup to set the kernel time parameters to "
++#| "the values in /etc/default/adjtimex. Don't accept if you just want to use "
++#| "adjtimex to inspect the current parameters."
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"adjtimex mo¿e byæ uruchamiany podczas ka¿dego uruchomienia systemu,by "
++"ustawiæ parametry czasu w j±drze na warto¶ci znajduj±ce siê w pliku/etc/"
++"default/adjtimex. Nie wyra¿aj zgody, je¶li chcesz u¿ywaæ adjtimextylko do "
++"sprawdzania aktualnych warto¶ci."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++#, fuzzy
++#| msgid "Should adjtimexconfig be run at installation time?"
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Czy adjtimexconfig ma byæ uruchomiony podczas instalacji?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++#, fuzzy
++#| msgid ""
++#| "The adjtimexconfig script will use adjtimex to find values for the kernel "
++#| "variables tick and frequency that will make the system clock "
++#| "approximately agree with the hardware clock (also known as the CMOS "
++#| "clock). It then saves these values in the configuration file /etc/"
++#| "default/adjtimex so the settings will be restored on every boot, when /"
++#| "etc/init.d/adjtimex runs."
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Skrypt adjtimexconfig skorzysta z programu adjtimex do znalezienia "
++"takichwarto¶ci parametrów j±dra tick i frequency, ¿eby zegar systemowy by³ "
++"zbli¿onydo zegara sprzêtowego (zegara CMOS). Nastêpnie zapisze ustawienia w "
++"plikukonfiguracyjnym /etc/default/adjtimex, dziêki czemu warto¶ci te "
++"bêd±przywrócane przy ka¿dym starcie systemu w momencie wykonywania skryptu/"
++"etc/init.d/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++#, fuzzy
++#| msgid ""
++#| "The script takes 70 sec to run. Alternatively, you can run adjtimexconfig "
++#| "yourself at a later time, or determine the kernel variables one of "
++#| "several other ways (see the adjtimex man page) and install them in /etc/"
++#| "default/adjtimex."
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Skrypt bêdzie dzia³a³ przez 70 sekund. Mo¿esz te¿ uruchomiæ "
++"w³asnorêcznieadjtimexconfig w dowolnym czasie lub dobraæ paramterty j±dra w "
++"innysposób (zapoznaj siê ze stron± manuala adjtimex) i zapisaæ je w pliku/"
++"etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/ru.po
++++ adjtimex-1.29/debian/po/ru.po
+@@ -0,0 +1,95 @@
++# translation of adjtimex_1.28-1_ru.po to Russian
++#
++# Translators, if you are not familiar with the PO format, gettext
++# documentation is worth reading, especially sections dedicated to
++# this format, e.g. by running:
++# info -n '(gettext)PO Files'
++# info -n '(gettext)Header Entry'
++# Some information specific to po-debconf are available at
++# /usr/share/doc/po-debconf/README-trans
++# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
++# Developers do not need to manually edit POT or PO files.
++#
++# Yuri Kozlov <kozlov.y@gmail.com>, 2005.
++# Yuri Kozlov <yuray@komyakino.ru>, 2009, 2010.
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.28-1\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2010-01-02 09:43+0300\n"
++"Last-Translator: Yuri Kozlov <yuray@komyakino.ru>\n"
++"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
++"Language: ru\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: KBabel 1.11.4\n"
++"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
++"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "ЗапуÑтить adjtimex ÑÐµÐ¹Ñ‡Ð°Ñ Ð¸ каждый раз при Ñтарте ÑиÑтемы?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"ЗапуÑк adjtimex при включении компьютера выполнит наÑтройку значений "
++"параметров времени Ñдра из файла /etc/default/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Ответьте отрицательно, еÑли проÑто хотите иÑпользовать adjtimex Ð´Ð»Ñ Ð¿Ñ€Ð¾Ð²ÐµÑ€ÐºÐ¸ "
++"текущих параметров."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "ЗапуÑкать adjtimexconfig при уÑтановке или обновлении adjtimex?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Сценарий adjtimexconfig иÑпользует adjtimex при поиÑке значений переменных "
++"Ñдра \"tick\" и \"frequency\", которые помогают ÑоглаÑовывать ÑиÑтемные чаÑÑ‹ "
++"Ñ Ð°Ð¿Ð¿Ð°Ñ€Ð°Ñ‚Ð½Ñ‹Ð¼Ð¸ чаÑами (так называемые чаÑÑ‹ CMOS). Затем он ÑохранÑет Ñти "
++"Ð·Ð½Ð°Ñ‡ÐµÐ½Ð¸Ñ Ð² файл наÑтройки /etc/default/adjtimex Ð´Ð»Ñ Ñ‚Ð¾Ð³Ð¾, чтобы "
++"воÑÑтанавливать их Ñ Ð¿Ð¾Ð¼Ð¾Ñ‰ÑŒÑŽ ÑÑ†ÐµÐ½Ð°Ñ€Ð¸Ñ /etc/init.d/adjtimex при каждом "
++"запуÑке ÑиÑтемы."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"ДлительноÑÑ‚ÑŒ работы ÑÑ†ÐµÐ½Ð°Ñ€Ð¸Ñ -- 70 Ñекунд, поÑтому при каждом обновлении "
++"будет Ñ‚Ð°ÐºÐ°Ñ Ð·Ð°Ð´ÐµÑ€Ð¶ÐºÐ° в работе. Ð’ качеÑтве альтернативы вы можете запуÑтить "
++"adjtimexconfig вручную позже, или определить переменные Ñдра одним из "
++"неÑкольких других ÑпоÑобов (Ñмотрите Ñправочную Ñтраницу по adjtimex) и "
++"Ñохранить их в файл /etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/ja.po
++++ adjtimex-1.29/debian/po/ja.po
+@@ -0,0 +1,91 @@
++#
++# Translators, if you are not familiar with the PO format, gettext
++# documentation is worth reading, especially sections dedicated to
++# this format, e.g. by running:
++# info -n '(gettext)PO Files'
++# info -n '(gettext)Header Entry'
++#
++# Some information specific to po-debconf are available at
++# /usr/share/doc/po-debconf/README-trans
++# or http://www.debian.org/intl/l10n/po-debconf/README-trans
++#
++# Developers do not need to manually edit POT or PO files.
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.27.1-3\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-07-24 18:05+0900\n"
++"Last-Translator: Hideki Yamane (Debian-JP) <henrich@debian.or.jp>\n"
++"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
++"Language: ja\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "adjtimex をインストール時ãŠã‚ˆã³æ¯Žå›žã®èµ·å‹•æ™‚ã«å‹•ä½œã•ã›ã¾ã™ã‹?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"システムã®èµ·å‹•æ™‚ã«ã‚«ãƒ¼ãƒãƒ«ã§ã®æ™‚é–“ã®ãƒ‘ラメータを /etc/default/adjtimex ã®å€¤ã«"
++"設定ã™ã‚‹ã‚ˆã†ã« adjtimex を動作ã•ã›ã‚‹ã“ã¨ãŒã§ãã¾ã™ã€‚"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"システムã®èµ·å‹•æ™‚ã«ã‚«ãƒ¼ãƒãƒ«ã§ã®æ™‚é–“ã®ãƒ‘ラメータを /etc/default/adjtimex ã®å€¤ã«"
++"設定ã™ã‚‹ã‚ˆã†ã« adjtimex を動作ã•ã›ã‚‹ã“ã¨ãŒã§ãã¾ã™ã€‚"
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr ""
++"adjtimexconfig ã‚’ adjtimex をインストールã€ã‚ã‚‹ã„ã¯ã‚¢ãƒƒãƒ—グレードã—ãŸæ™‚ã«å®Ÿè¡Œ"
++"ã—ã¾ã™ã‹?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"adjtimexconfig スクリプト㯠adjtimex を使用ã—ã¦ã€ã‚·ã‚¹ãƒ†ãƒ ã‚¯ãƒ­ãƒƒã‚¯ã‚’ãƒãƒ¼ãƒ‰ã‚¦ã‚§"
++"アクロック (CMOS クロックã¨ã—ã¦ã‚‚知られã¦ã„ã¾ã™) ã¨ãŠãŠã‚ˆãåŒæœŸã™ã‚‹ã‚ˆã†ã«ã‚«ãƒ¼"
++"ãƒãƒ«å¤‰æ•°ã€Œtickã€ã¨ã€Œfrequencyã€ã«ä¸Žãˆã‚‹å€¤ã‚’見ã¤ã‘ã¾ã™ã€‚ãã—ã¦ã€ã“ã®å€¤ã‚’設定"
++"ファイル /etc/default/adjtimex ã«ä¿å­˜ã™ã‚‹ã“ã¨ã§æ¯Žå›žèµ·å‹•æ™‚ã« /etc/init.d/"
++"adjtimex ãŒå‹•ä½œã™ã‚‹éš›ã«è¨­å®šãŒå¾©å…ƒã•ã‚Œã¾ã™ã€‚"
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"スクリプトã¯å‹•ä½œã« 70 秒もã‹ã‹ã‚‹ã®ã§ã‚¢ãƒƒãƒ—グレードã®åº¦ã«æ¯Žå›žå®Ÿè¡Œã™ã‚‹ã®ã¯æ™‚é–“"
++"ã®ç„¡é§„ã§ã™ã€‚別解ã¨ã—ã¦ã¯ adjtimexconfig を後ã»ã©å®Ÿè¡Œã™ã‚‹ã€ã¾ãŸã¯ä»–ã®æ–¹æ³•ã§"
++"カーãƒãƒ«å¤‰æ•°ã‚’決ã‚ã¦ã€æ‰‹å‹•ã§ /etc/default/adjtimex ã¸ã®è¨­å®šã‚’è¡Œã†ã€ãªã©ãŒå¯èƒ½"
++"ã§ã™ã€‚"
+--- adjtimex-1.29.orig/debian/po/nb.po
++++ adjtimex-1.29/debian/po/nb.po
+@@ -0,0 +1,82 @@
++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
++# This file is distributed under the same license as the PACKAGE package.
++#
++# Bjørn Steensrud <bjornst@skogkatt.homelinux.org>, 2010.
++msgid ""
++msgstr ""
++"Project-Id-Version: \n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2010-10-15 14:50+0200\n"
++"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
++"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
++"Language: \n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: Lokalize 1.0\n"
++"Plural-Forms: nplurals=2; plural=n != 1;\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "Skal adjtimex kjøres ved installasjon og hver gang systemet startes?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Om adjtimex kjøres ved oppstart blir kjernens tidsparametre satt til "
++"verdiene i /etc/default/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Du bør ikke velge dette hvis du bare vil bruke adjtimex til å se hva de "
++"gjeldende parametrene er."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Skal adjtimexconfig kjøres når adjtimex installeres eller oppgraderes?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Skriptet adjtimexconfig vil bruke adjtimex til å finne verdier for kjerne- "
++"variablene «tick» og «frequency» som vil få systemklokka til å gå omtrent "
++"lik maskinklokka (også kalt CMOS-klokka). Deretter lagres disse verdiene i "
++"oppsettsfila /etc/default/adjtimex, slik at de blir tilbakestilt ved hver "
++"oppstart nåt /etc/init.d/adjtimex kjører."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Skriptet tar 70 sekunder å kjøre, så det kan være bortkastet tid å kjøre det "
++"ved hver oppgradering. Du kan ellers kjøre adjtimexconfig manuelt når det "
++"trengs, eller bestemme kjernevariablene på annen måte og sette dem inn "
++"manuelt i /etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/sv.po
++++ adjtimex-1.29/debian/po/sv.po
+@@ -0,0 +1,85 @@
++# Translation of adjtimex debconf template to Swedish
++# Copyright (C) 2009 Martin Bagge <brother@bsnet.se>
++# This file is distributed under the same license as the adjtimex package.
++#
++# Martin Bagge <brother@bsnet.se>, 2009
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.20-5\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2010-03-17 19:49-0400\n"
++"Last-Translator: Martin Bagge <brother@bsnet.se>\n"
++"Language-Team: Swedish <debian-l10n-swedish@lists.debian.org>\n"
++"Language: sv\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=utf-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Poedit-Language: Swedish\n"
++"X-Poedit-Country: Sweden\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "Ska adjtimex köras vid installation och vid varje uppstart?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"adjtimex kan köra vid systemets uppstart för att sätta kärntidsparametrar "
++"till värdena i /etc/default/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Aktivera inte denna funktion om du endast vill använda adjtime för att "
++"inspektera aktuella parameterar."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr ""
++"Ska adjtimexconfig köras efter installation eller uppgradering av adjtimex?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Skriptet adjtimexconfig kommer att använda adjtimex för att hitta värden för "
++"kärnvariablerna \"tick\" och \"frequency\" som gör att systemklockan kommer "
++"överens med hårdvaruklockan (också kallad CMOS-klockan). Den sparar sedan "
++"dessa värden i konfigurationsfilen /etc/default/adjtimex så att "
++"inställningarna kommer att användas vid varje uppstart, när /etc/init.d/"
++"adjtimex körs."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Skriptet tar 70 sekunder att köra vilket innebär att det kan vara slöseri "
++"med tid att köra vid varje uppgradering. Alternativt kan du köra "
++"adjtimexconfig själv när det behövs eller bestämma variabler för kärnan på "
++"andra sätt och ange dessa i /etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/POTFILES.in
++++ adjtimex-1.29/debian/po/POTFILES.in
+@@ -0,0 +1 @@
++[type: gettext/rfc822deb] templates
+--- adjtimex-1.29.orig/debian/po/pt.po
++++ adjtimex-1.29/debian/po/pt.po
+@@ -0,0 +1,83 @@
++# 2005-10-27 - Marco Ferra <mferra@sdf.lonestar.org> (initial translation)
++# 2009, Carlos Lisboa <carloslisboa@gmail.com>
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.20-5\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-04-15 22:00+0100\n"
++"Last-Translator: Carlos Lisboa <carloslisboa@gmail.com>\n"
++"Language-Team: Portuguese <traduz@debianpt.org>\n"
++"Language: pt\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr ""
++"Deve o adjtimex correr enquanto o instala e depois sempre que o sistema "
++"inicia?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Correr o adjtimex no arranque do sistema irá colocar os parâmetros de tempo "
++"do kernel para os valores em /etc/default/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Não deve escolher esta opção se apenas deseja usar o adjtimex para verificar "
++"os parâmetros actuais."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Correr o adjtimexconfig quando o adjtimex é instalado ou actualizado?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"O script adjtimexconfig irá usar adjtimex para encontrar valores para as "
++"variáveis do kernel \"tick\" e \"frequency\" que irão tornar o relógio do "
++"sistema em concordância com o relógio de hardware (também conhecido por "
++"relógio CMOS). Irá então guardar os valores no ficheiro de configuração /etc/"
++"default/adjtimex para que as configurações sejam restauradas em cada "
++"arranque, quando o /etc/init.d/adjtimex é corrido."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Este script demora 70 segundos a correr, podendo ser um desperdício de tempo "
++"corrê-lo em cada actualização. Como alternativa, pode correr o "
++"adjtimexconfig manualmente quando necessário, ou determine as variáveis do "
++"kernel usando outro método e configure-as manualmente em /etc/default/"
++"adjtimex."
+--- adjtimex-1.29.orig/debian/po/de.po
++++ adjtimex-1.29/debian/po/de.po
+@@ -0,0 +1,96 @@
++# translation of adjtimex_1.26-3_de.po to German
++#
++# Translators, if you are not familiar with the PO format, gettext
++# documentation is worth reading, especially sections dedicated to
++# this format, e.g. by running:
++# info -n '(gettext)PO Files'
++# info -n '(gettext)Header Entry'
++# Some information specific to po-debconf are available at
++# /usr/share/doc/po-debconf/README-trans
++# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
++# Developers do not need to manually edit POT or PO files.
++#
++# Erik Schanze <eriks@debian.org>, 2004-2009.
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex_1.26-3_de\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-04-15 18:02+0200\n"
++"Last-Translator: Erik Schanze <eriks@debian.org>\n"
++"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
++"Language: de\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: KBabel 1.11.4\n"
++"Plural-Forms: nplurals=2; plural=(n != 1);\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr ""
++"Soll Adjtimex nach der Installation und bei jedem Hochfahren gestartet "
++"werden?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Wird Adjtimex beim Hochfahren des Systems gestartet, werden die "
++"Zeitparameter im Kernel auf die Werte in /etc/defaults/adjtimex gesetzt."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Stimmen Sie nicht zu, wenn Sie mit Adjtimex nur die aktuellen Parameter "
++"ermitteln wollen."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr ""
++"Adjtimexconfig zur Installation oder Aktualisierung von Adjtimex aufrufen?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Das Skript »adjtimexconfig« nutzt Adjtimex, um die Werte der Kernelvariablen "
++"»tick« und »frequency« zu finden, damit die Systemuhr ungefähr mit der "
++"Rechneruhr (auch bekannt als CMOS-Uhr) übereinstimmt. Das Skript speichert "
++"diese Werte in der Konfigurationsdatei /etc/default/adjtimex, sodass die "
++"Einstellung bei jedem Systemstart wiederhergestellt wird, wenn /etc/init.d/"
++"adjtimex ausgeführt wird."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Das Skript benötigt 70 Sekunden, um durchzulaufen, es bei jeder "
++"Aktualisierung laufen zu lassen, dürfte Zeitverschwendung sein. Andererseits "
++"können Sie »adjtimexconfig« selbst bei Bedarf starten oder Sie finden die "
++"Kernelvariablen auf einem anderen Weg heraus (siehe Handbuchseite von "
++"Adjtimex) und speichern die Werte in der Datei /etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/eu.po
++++ adjtimex-1.29/debian/po/eu.po
+@@ -0,0 +1,84 @@
++# translation of adjtimex-eu.po to Euskara
++# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
++# This file is distributed under the same license as the PACKAGE package.
++#
++# Piarres Beobide <pi@beobide.net>, 2009.
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex-eu\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-04-08 12:49+0200\n"
++"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
++"Language-Team: Euskara <debian-l10n-basque@lists.debian.org>\n"
++"Language: \n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: KBabel 1.11.4\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "Adjtimex instalazio eta abiarazte bakoitzean exekutatu behar al da?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Adjtimex sistema abiaraztean exekutatzean kernelaren denbora parametroak /"
++"etc/default/adjtimex-eko balioetara ezarriko dira."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Ez zenuke aukera hau aukeratu beharko adjtimex uneko parametroak begiratzeko "
++"bakarrik erabili nahi baduzu."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Adjtimexconfig exekutatu adjtimex instalatu edo bertsio-berritzean?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Adjtimexconfig script-ak adjtimex erabiliko du kerneleko \"tick\" eta "
++"\"frequency\" aldagaien balioa aurkitzeko honekin sistema erlojuak hardware "
++"erlojuarekin (CMOS ordularia bezala ere ezagutua) bat egingo du. Orduan "
++"balio hauek /etc/default/adjtimex konfigurazio fitxategian gordeko ditu Abio "
++"bakoitzean balio horiek berrezarri daitezen /etc/init.d/adjtimex "
++"exekutatzean."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Script-ak 70 segundu behar ditu exekutatzeko, beraz berau bertsio-berritze "
++"bakoitzean exekutatzea denbora galtze bat izan daiteke. Bestela behar "
++"duzunean adjtimexconfig eskuz konfiguratu dezakezu edo kernel aldagaiak "
++"beste metodo batez atzeman eta /etc/default/adjtimex fitxategian eskuz ipini "
++"ditzakezu."
+--- adjtimex-1.29.orig/debian/po/da.po
++++ adjtimex-1.29/debian/po/da.po
+@@ -0,0 +1,92 @@
++# translation of adjtimex_1.16-1-da.po to Danish
++# translation of adjtimex_1.16-1_templates.po to Danish
++#
++# Translators, if you are not familiar with the PO format, gettext
++# documentation is worth reading, especially sections dedicated to
++# this format, e.g. by running:
++# info -n '(gettext)PO Files'
++# info -n '(gettext)Header Entry'
++# Some information specific to po-debconf are available at
++# /usr/share/doc/po-debconf/README-trans
++# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
++# Developers do not need to manually edit POT or PO files.
++# Claus Hindsgaul <claus_h@image.dk>, 2004.
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex_1.16-1-da\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-04-16 16:56+0200\n"
++"Last-Translator: Frank Damgaard <debian@overbygaard.dk>\n"
++"Language-Team: Danish\n"
++"Language: \n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++"X-Generator: KBabel 1.3.1\n"
++"Plural-Forms: nplurals=2; plural=(n != 1);\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "Skal adjtimex køres under installation og ved hver opstart?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Køres adjtimex under opstart af systemet, sættes kernens tidsparametre til "
++"værdierne i /etc/default/adjtimex. "
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Vælg ikke dette hvis du ønsker at bruge adjtimex til at gemmense de aktuelle "
++"parametre."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Skal adjtimexconfig køres ved installation eller opgradering?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Skriptet adjtimexconfig vil bruge adjtimex til at finde de værdier til "
++"kernevariablene \"tick\" og \"frequency\", der vil få systemuret til at "
++"passe med computerens indbyggede ur (CMOS-uret). Den gemmer derefter "
++"værdierne i opsætningsfilen /etc/default/edjtimex, så indstillingerne bliver "
++"sat under hver opstart, når skriptet /etC/init.d/adjtimex køres."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Det tager 70 sekunder at køre skriptet, så at køre skriptet ved hver "
++"opgradering kan være spild af tid. Alternativt kan du selv køre "
++"adjtimexconfig når der er behov, eller finde kernevariablene på en anden "
++"måde og sætte dem manuelt i /etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/nl.po
++++ adjtimex-1.29/debian/po/nl.po
+@@ -0,0 +1,86 @@
++# Dutch translation of adjtimex debconf templates.
++# Copyright (C) 2003-2011 THE PACKAGE'S COPYRIGHT HOLDER
++# This file is distributed under the same license as the adjtimex package.
++# Michiel Sikkes <michiel@sikkes.xs4all.nl>, 2003.
++# Jeroen Schot <schot@a-eskwadraat.nl>, 2011.
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex_1.29-2.1\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2011-05-05 17:49+0200\n"
++"Last-Translator: Michiel Sikkes <michiel@sikkes.xs4all.nl>\n"
++"Language-Team: Debian l10n Dutch <debian-l10n-dutch@lists.debian.org>\n"
++"Language: nl\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr ""
++"Wilt u dat adjtimex bij de installatie en bij elke opstartprocedure gedraaid "
++"wordt?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Het draaien van adjtimex bij het opstarten van het systeem zal "
++"tijdparameters van de kernel instellen zoals gedefinieerd in /etc/default/"
++"adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Accepteer deze optie niet als u adjtimex alleen wilt gebruiken om de huidige "
++"parameters te bekijken."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr ""
++"Wilt u dat adjtimexconfig bij het installeren en opwaarderen wordt gedraaid?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Het adjtimexconfig-script zal adjtimex gebruiken om de eigenschappen voor de "
++"kernelvariabelen \"tick\" en \"frequency\" te vinden. Dit zal er voor zorgen "
++"dat de systeemklok gelijk loopt met de hardware-klok (ook bekend onder de "
++"naam CMOS-klok). Deze eigenschappen worden opgeslagen in het "
++"configuratiebestand /etc/default/adjtimex, dus de instellingen worden bij "
++"elke systeemopstartprocedure hersteld als /etc/init.d/adjtimex draait."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Het script doet er 70 seconden over om te draaien. Als alternatief kunt u "
++"adjtimexconfig later handmatig draaien, of de kernelvariabelen op een andere "
++"manier bepalen en deze zelf in /etc/default/adjtimex zetten."
+--- adjtimex-1.29.orig/debian/po/cs.po
++++ adjtimex-1.29/debian/po/cs.po
+@@ -0,0 +1,78 @@
++# Czech translation of adjtimex templates
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.29-2\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2010-07-16 14:53+0200\n"
++"Last-Translator: Martin Sin <martin.sin@zshk.cz>\n"
++"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
++"Language: cs\n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=utf-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "Má být adjtimex spuÅ¡tÄ›n po instalaci a pÅ™i každém spuÅ¡tÄ›ní poÄítaÄe?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"SpuÅ¡tÄ›ní adjtimex pÅ™i startu poÄítaÄe nastaví Äasové parametry jádra na "
++"hodnoty uložené v /etc/default/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"Pokud chcete používat adjtimex pouze ke zjištění aktuálních hodnot, pak tuto "
++"možnost nemusíte používat."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "Spustit adjtimexconfig po instalaci nebo aktualizaci adjtimex?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"Skript adjtimexconfig použije adjtimex k nalezení hodnot „tick“ a "
++"„frequency“ jádra tak, že nastaví systémové hodiny přibližně na hodnoty těch "
++"hardwarových (také známých jako CMOS hodiny). Tyto hodnoty pak uloží do "
++"konfiguraÄního souboru /etc/default/adjtimex, aby mohlo být nastavení "
++"obnoveno při každém startu, vždy při spuštění /etc/init.d/adjtimex."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"Spuštění skriptu zabere 70 sekund, takže jeho spuštění při každé aktualizaci "
++"může být ztrátou Äasu. VolitelnÄ› můžete adjtimexconfig spustit podle potÅ™eby "
++"také ruÄnÄ› nebo urÄit promÄ›nné jádra jinými způsoby a nastavit je ruÄnÄ› v "
++"souboru /etc/default/adjtimex."
+--- adjtimex-1.29.orig/debian/po/es.po
++++ adjtimex-1.29/debian/po/es.po
+@@ -0,0 +1,108 @@
++# adjtimex po-debconf translation to Spanish
++# Copyright (C) 2009 Software in the Public Interest
++# This file is distributed under the same license as the adjtimex package.
++#
++# Changes:
++# - Initial translation
++# Vicente H. <vherrerv@supercable.es>
++#
++# - Updates
++# Francisco Javier Cuadrado <fcocuadrado@gmail.com>, 2009
++#
++# Traductores, si no conocen el formato PO, merece la pena leer la
++# documentación de gettext, especialmente las secciones dedicadas a este
++# formato, por ejemplo ejecutando:
++# info -n '(gettext)PO Files'
++# info -n '(gettext)Header Entry'
++#
++# Equipo de traducción al español, por favor lean antes de traducir
++# los siguientes documentos:
++#
++# - El proyecto de traducción de Debian al español
++# http://www.debian.org/intl/spanish/coordinacion
++# especialmente las notas de traducción en
++# http://www.debian.org/intl/spanish/notas
++#
++# - La guía de traducción de po's de debconf:
++# /usr/share/doc/po-debconf/README-trans
++# o http://www.debian.org/intl/l10n/po-debconf/README-trans
++#
++msgid ""
++msgstr ""
++"Project-Id-Version: adjtimex 1.27.1-3\n"
++"Report-Msgid-Bugs-To: adjtimex@packages.debian.org\n"
++"POT-Creation-Date: 2009-03-17 07:38+0100\n"
++"PO-Revision-Date: 2009-07-25 20:18+0100\n"
++"Last-Translator: Francisco Javier Cuadrado <fcocuadrado@gmail.com>\n"
++"Language-Team: Debian l10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
++"Language: \n"
++"MIME-Version: 1.0\n"
++"Content-Type: text/plain; charset=UTF-8\n"
++"Content-Transfer-Encoding: 8bit\n"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid "Should adjtimex be run at installation and at every startup?"
++msgstr "¿Se debe ejecutar adjtimex ahora y en cada arranque?"
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"Running adjtimex at system startup will set the kernel time parameters to "
++"the values in /etc/default/adjtimex."
++msgstr ""
++"Ejecutar adjtimex al inicio del sistema configurará los parámetros de tiempo "
++"del núcleo a los valores del archivo «/etc/default/adjtimex»."
++
++#. Type: boolean
++#. Description
++#: ../templates:2001
++msgid ""
++"You should not choose this option if you just want to use adjtimex to "
++"inspect the current parameters."
++msgstr ""
++"No debería escoger esta opción si sólo quiere utilizar adjtimex para "
++"inspeccionar los parámetros actuales."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid "Run adjtimexconfig when adjtimex is installed or upgraded?"
++msgstr "¿Desea ejecutar adjtimexconfig cuando adjtimex se instale o actualice?"
++
++#. Type: boolean
++#. Description
++#. Translators: do not translate "tick" and "frequency"
++#: ../templates:3001
++msgid ""
++"The adjtimexconfig script will use adjtimex to find values for the kernel "
++"variables \"tick\" and \"frequency\" that will make the system clock "
++"approximately agree with the hardware clock (also known as the CMOS clock). "
++"It then saves these values in the configuration file /etc/default/adjtimex "
++"so the settings will be restored on every boot, when /etc/init.d/adjtimex "
++"runs."
++msgstr ""
++"El script adjtimexconfig utilizará adjtimex para encontrar los valores de "
++"las variables «tick» y «frecuency» del núcleo que harán que el reloj del "
++"sistema concuerde aproximadamente con el reloj del hardware (también "
++"conocido como reloj CMOS). Entonces, se guardan estos valores en el archivo "
++"de configuración «/etc/default/adjtimex» de modo que los valores se "
++"restaurarán en cada arranque, cuando el script «/etc/init.d/adjtimex» se "
++"ejecute."
++
++#. Type: boolean
++#. Description
++#: ../templates:3001
++msgid ""
++"The script takes 70 seconds to run, so running it for every upgrade may be a "
++"waste of time. Alternatively, you can run adjtimexconfig manually when "
++"needed, or determine the kernel variables by using other methods and set "
++"them manually in /etc/default/adjtimex."
++msgstr ""
++"El script tarda 70 segundos para ejecutarse, por lo que ejecutarlo en cada "
++"actualización puede ser una pérdida de tiempo. De forma alternativa, puede "
++"ejecutar manualmente ajdtimexconfig cuando lo necesite, o determinar las "
++"variables del núcleo utilizando otros métodos e configurándolas en el "
++"archivo «/etc/default/adjtimex»."
diff --git a/patches/source/util-linux/bsdstrings-util-linux_overflow.diff b/patches/source/util-linux/bsdstrings-util-linux_overflow.diff
new file mode 100644
index 000000000..127ff9d0c
--- /dev/null
+++ b/patches/source/util-linux/bsdstrings-util-linux_overflow.diff
@@ -0,0 +1,20 @@
+From db281fc97f1d665a61acabfd8d5933130996b29f Mon Sep 17 00:00:00 2001
+From: mancha <mancha1@zoho.com>
+Date: Wed, 29 Oct 2014
+Subject: Heap overflow
+
+Fix heap-buffer-overflow in strings.c as bundled by util-linux
+through version 2.9 and as shipped by Slackware Linux and
+Slackware derivatives.
+
+--- a/strings.c
++++ b/strings.c
+@@ -124,7 +124,7 @@ main(argc, argv)
+ if (minlen == -1)
+ minlen = DEF_LEN;
+
+- if (!(bfr = malloc((u_int)minlen))) {
++ if (!(bfr = malloc((u_int)minlen + 1))) {
+ (void)fprintf(stderr, "strings: %s\n", strerror(errno));
+ exit(1);
+ }
diff --git a/patches/source/util-linux/ddate.1 b/patches/source/util-linux/ddate.1
new file mode 100644
index 000000000..ec4ee81d9
--- /dev/null
+++ b/patches/source/util-linux/ddate.1
@@ -0,0 +1,115 @@
+.\" All Rites Reversed. This file is in the PUBLIC DOMAIN.
+.\" Kallisti.
+.TH DDATE 1 "Bureaucracy 3161" "ddate" "Emperor Norton User Command"
+.SH NAME
+ddate \- convert Gregorian dates to Discordian dates
+.SH SYNOPSIS
+.B ddate
+.RI [ \fB+\fPformat]
+.RI [ date ]
+.SH DESCRIPTION
+.B ddate
+prints the date in Discordian date format.
+.PP
+If called with no arguments,
+.B ddate
+will get the current system date, convert this to the Discordian
+date format and print this on the standard output. Alternatively, a
+Gregorian date may be specified on the command line, in the form of a numerical
+day, month and year.
+.PP
+If a format string is specified, the Discordian date will be printed in
+a format specified by the string. This mechanism works similarly to the
+format string mechanism of
+.B date(1),
+only almost completely differently. The fields are:
+.IP %A
+Full name of the day of the week (i.e., Sweetmorn)
+.IP %a
+Abbreviated name of the day of the week (i.e., SM)
+.IP %B
+Full name of the season (i.e., Chaos)
+.IP %b
+Abbreviated name of the season (i.e., Chs)
+.IP %d
+Cardinal number of day in season (i.e., 23)
+.IP %e
+Ordinal number of day in season (i.e., 23rd)
+.IP %H
+Name of current Holyday, if any
+.IP %N
+Magic code to prevent rest of format from being printed unless today is
+a Holyday.
+.IP %n
+Newline
+.IP %t
+Tab
+.IP %X
+Number of days remaining until X-Day. (Not valid if the SubGenius options
+are not compiled in.)
+.IP %{
+.IP %}
+Used to enclose the part of the string which is to be replaced with the
+words "St. Tib's Day" if the current day is St. Tib's Day.
+.IP %\.
+Try it and see.
+.bp
+.SH EXAMPLES
+.nf
+% ddate
+.br
+Sweetmorn, Bureaucracy 42, 3161 YOLD
+.PP
+% ddate +'Today is %{%A, the %e of %B%}, %Y. %N%nCelebrate %H'
+.br
+Today is Sweetmorn, the 42nd of Bureaucracy, 3161.
+.PP
+% ddate +"It's %{%A, the %e of %B%}, %Y. %N%nCelebrate %H" 26 9 1995
+.br
+It's Prickle-Prickle, the 50th of Bureaucracy, 3161.
+.br
+Celebrate Bureflux
+.PP
+% ddate +"Today's %{%A, the %e of %B%}, %Y. %N%nCelebrate %H" 29 2 1996
+.br
+Today's St. Tib's Day, 3162.
+.br
+
+.SH BUGS
+
+.B ddate(1)
+will produce undefined behavior if asked to produce the date for St. Tib's
+day and its format string does not contain the St. Tib's Day delimiters
+%{ and %}.
+
+.SH NOTE
+
+After `X-Day' passed without incident, the Church of the SubGenius
+declared that it had got the year upside down - X-Day is actually in 8661 AD
+rather than 1998 AD. Thus, the True X-Day is Cfn 40, 9827.
+
+.SH AUTHOR
+.nh
+Original program by Druel the Chaotic aka Jeremy Johnson (mpython@gnu.ai.mit.edu)
+.br
+Major rewrite by Lee H:. O:. Smith, KYTP, aka Andrew Bulhak (acb@dev.null.org)
+.br
+Gregorian B.C.E. dates fixed by Chaplain Nyan the Wiser, aka Dan Dart (ntw@dandart.co.uk)
+.br
+Five tons of flax.
+
+.SH DISTRIBUTION POLICY
+
+Public domain. All rites reversed.
+
+.SH SEE ALSO
+
+date(1),
+.br
+http://www.subgenius.com/
+.br
+Malaclypse the Younger,
+.I "Principia Discordia, Or How I Found Goddess And What I Did To Her When I Found Her"
+
+.SH AVAILABILITY
+The ddate command is available from https://github.com/bo0ts/ddate.
diff --git a/patches/source/util-linux/ddate.c b/patches/source/util-linux/ddate.c
new file mode 100644
index 000000000..4c2a0f8f7
--- /dev/null
+++ b/patches/source/util-linux/ddate.c
@@ -0,0 +1,399 @@
+/* $ DVCS ID: $jer|,523/lhos,KYTP!41023161\b"?" <<= DO NOT DELETE! */
+
+/* ddate.c .. converts boring normal dates to fun Discordian Date -><-
+ written the 65th day of The Aftermath in the Year of Our Lady of
+ Discord 3157 by Druel the Chaotic aka Jeremy Johnson aka
+ mpython@gnu.ai.mit.edu
+ 28 Sever St Apt #3
+ Worcester MA 01609
+
+ and I'm not responsible if this program messes anything up (except your
+ mind, I'm responsible for that)
+
+ (k) YOLD 3161 and all time before and after.
+ Reprint, reuse, and recycle what you wish.
+ This program is in the public domain. Distribute freely. Or not.
+
+ Majorly hacked, extended and bogotified/debogotified on
+ Sweetmorn, Bureaucracy 42, 3161 YOLD, by Lee H:. O:. Smith, KYTP,
+ aka Andrew Bulhak, aka acb@dev.null.org
+
+ Slightly hackled and crackled by a sweet firey stove on
+ Boomtime, the 53rd day of Bureaucracy in the YOLD 3179,
+ by Chaplain Nyan the Wiser, aka Dan Dart, aka ntw@dandart.co.uk
+
+ and I'm not responsible if this program messes anything up (except your
+ mind, I'm responsible for that) (and that goes for me as well --lhos)
+
+ Version history:
+ Bureflux 3161: First release of enhanced ddate with format strings
+ 59 Bcy, 3161: PRAISE_BOB and KILL_BOB options split, other minor
+ changes.
+ 53 Bcy, 3179: Fixed gregorian date conversions less than YOLD 1167
+
+ 1999-02-22 Arkadiusz Miskiewicz <misiek@pld.ORG.PL>
+ - added Native Language Support
+
+ 2000-03-17 Burt Holzman <holzman+ddate@gmail.com>
+ - added range checks for dates
+
+ 2014-06-07 William Woodruff <william@tuffbizz.com>
+ - removed gettext dependent locale code
+
+ 15th of Confusion, 3180:
+ - call out adherents of the wrong fruit
+
+ FIVE TONS OF FLAX
+*/
+
+/* configuration options VVVVV READ THIS!!! */
+
+/* If you wish ddate(1) to print the date in the same format as Druel's
+ * original ddate when called in immediate mode, define OLD_IMMEDIATE_FMT
+ */
+
+#define OLD_IMMEDIATE_FMT
+
+/* If you wish to use the US format for aneristic dates (m-d-y), as opposed to
+ * the Commonwealth format, define US_FORMAT.
+ */
+
+/* #define US_FORMAT */
+
+/* If you are ideologically, theologically or otherwise opposed to the
+ * Church of the SubGenius and do not wish your copy of ddate(1) to contain
+ * code for counting down to X-Day, undefine KILL_BOB */
+
+#define KILL_BOB 13013
+
+/* If you wish ddate(1) to contain SubGenius slogans, define PRAISE_BOB */
+
+/*#define PRAISE_BOB 13013*/
+
+#include <stdlib.h>
+#include <string.h>
+#include <time.h>
+#include <stdio.h>
+
+
+// work around includes and defines from formerly c.h
+#ifndef ARRAY_SIZE
+# define ARRAY_SIZE(arr) (sizeof(arr) / sizeof((arr)[0]) + __must_be_array(arr))
+#endif
+
+/* &a[0] degrades to a pointer: a different type from an array */
+# define __must_be_array(a) \
+ BUILD_BUG_ON_ZERO(__builtin_types_compatible_p(__typeof__(a), __typeof__(&a[0])))
+
+#define BUILD_BUG_ON_ZERO(e) (sizeof(struct { int:-!!(e); }))
+
+/* work around hacks for standalone package */
+#define PACKAGE "ddate"
+#define PACKAGE_STRING "Stand Alone"
+
+#ifndef __GNUC__
+#define inline /* foo */
+#endif
+
+#ifdef KILL_BOB
+int xday_countdown(int yday, int year);
+#endif
+
+
+/* string constants */
+
+char *day_long[5] = {
+ "Sweetmorn", "Boomtime", "Pungenday", "Prickle-Prickle", "Setting Orange"
+};
+
+char *day_short[5] = {"SM","BT","PD","PP","SO"};
+
+char *season_long[5] = {
+ "Chaos", "Discord", "Confusion", "Bureaucracy", "The Aftermath"
+};
+
+char *season_short[5] = {"Chs", "Dsc", "Cfn", "Bcy", "Afm"};
+
+char *holyday[5][2] = {
+ { "Mungday", "Chaoflux" },
+ { "Mojoday", "Discoflux" },
+ { "Syaday", "Confuflux" },
+ { "Zaraday", "Bureflux" },
+ { "Maladay", "Afflux" }
+};
+
+struct disc_time {
+ int season; /* 0-4 */
+ int day; /* 0-72 */
+ int yday; /* 0-365 */
+ int year; /* 3066- */
+};
+
+char *excl[] = {
+ "Hail Eris!", "All Hail Discordia!", "Kallisti!", "Fnord.", "Or not.",
+ "Wibble.", "Pzat!", "P'tang!", "Frink!",
+#ifdef PRAISE_BOB
+ "Slack!", "Praise \"Bob\"!", "Or kill me.",
+#endif /* PRAISE_BOB */
+ /* randomness, from the Net and other places. Feel free to add (after
+ checking with the relevant authorities, of course). */
+ "Grudnuk demand sustenance!", "Keep the Lasagna flying!",
+ "You are what you see.",
+ "Or is it?", "This statement is false.",
+ "Lies and slander, sire!", "Hee hee hee!",
+#if defined(linux) || defined (__linux__) || defined (__linux)
+ "Hail Eris, Hack Linux!",
+#elif defined(__APPLE__)
+ "This Fruit is not the True Fruit of Discord.",
+#endif
+ ""
+};
+
+char default_fmt[] = "%{%A, %B %d%}, %Y YOLD";
+char *default_immediate_fmt=
+#ifdef OLD_IMMEDIATE_FMT
+"Today is %{%A, the %e day of %B%} in the YOLD %Y%N%nCelebrate %H"
+#else
+default_fmt
+#endif
+;
+
+#define DY(y) (y+1166)
+
+static inline char *ending(int i) {
+ return i/10==1?"th":(i%10==1?"st":(i%10==2?"nd":(i%10==3?"rd":"th")));
+}
+
+static inline int leapp(int i) {
+ return (!(DY(i)%4))&&((DY(i)%100)||(!(DY(i)%400)));
+}
+
+/* select a random string */
+static inline char *sel(char **strings, int num) {
+ return(strings[random()%num]);
+}
+
+void print(struct disc_time,char **); /* old */
+void format(char *buf, const char* fmt, struct disc_time dt);
+/* read a fortune file */
+int load_fortunes(char *fn, char *delim, char** result);
+
+struct disc_time convert(int,int);
+struct disc_time makeday(int,int,int);
+
+int
+main (int argc, char *argv[]) {
+ long t;
+ struct tm *eris;
+ int bob,raw;
+ struct disc_time hastur;
+ char schwa[23*17], *fnord=0;
+ int pi;
+ char *progname, *p;
+
+ progname = argv[0];
+ if ((p = strrchr(progname, '/')) != NULL)
+ progname = p+1;
+
+ srandom(time(NULL));
+ /* do args here */
+ for(pi=1; pi<argc; pi++) {
+ switch(argv[pi][0]) {
+ case '+': fnord=argv[pi]+1; break;
+ case '-':
+ switch(argv[pi][1]) {
+ case 'V':
+ printf(("%s (%s)\n"), progname, PACKAGE_STRING);
+ default: goto usage;
+ }
+ default: goto thud;
+ }
+ }
+
+ thud:
+ if (argc-pi==3){
+ int moe=atoi(argv[pi]), larry=atoi(argv[pi+1]), curly=atoi(argv[pi+2]);
+ hastur=makeday(
+#ifdef US_FORMAT
+ moe,larry,
+#else
+ larry,moe,
+#endif
+ curly);
+ if (hastur.season == -1) {
+ printf("Invalid date -- out of range\n");
+ return -1;
+ }
+ fnord=fnord?fnord:default_fmt;
+ } else if (argc!=pi) {
+ usage:
+ fprintf(stderr,("usage: %s [+format] [day month year]\n"), argv[0]);
+ exit(1);
+ } else {
+ t= time(NULL);
+ eris=localtime(&t);
+ bob=eris->tm_yday; /* days since Jan 1. */
+ raw=eris->tm_year; /* years since 1980 */
+ hastur=convert(bob,raw);
+ fnord=fnord?fnord:default_immediate_fmt;
+ }
+ format(schwa, fnord, hastur);
+ printf("%s\n", schwa);
+
+ return 0;
+}
+
+void format(char *buf, const char* fmt, struct disc_time dt)
+{
+ int tib_start=-1, tib_end=0;
+ int i, fmtlen=strlen(fmt);
+ char *bufptr=buf;
+
+/* fprintf(stderr, "format(%p, \"%s\", dt)\n", buf, fmt);*/
+
+ /* first, find extents of St. Tib's Day area, if defined */
+ for(i=0; i<fmtlen; i++) {
+ if(fmt[i]=='%') {
+ switch(fmt[i+1]) {
+ case 'A':
+ case 'a':
+ case 'd':
+ case 'e':
+ if(tib_start>0) tib_end=i+1;
+ else tib_start=i;
+ break;
+ case '{': tib_start=i; break;
+ case '}': tib_end=i+1; break;
+ }
+ }
+ }
+
+ /* now do the formatting */
+ buf[0]=0;
+
+ for(i=0; i<fmtlen; i++) {
+ if((i==tib_start) && (dt.day==-1)) {
+ /* handle St. Tib's Day */
+ strcpy(bufptr, ("St. Tib's Day"));
+ bufptr += strlen(bufptr);
+ i=tib_end;
+ } else {
+ if(fmt[i]=='%') {
+ char *wibble=0, snarf[23];
+ switch(fmt[++i]) {
+ case 'A': wibble=day_long[dt.yday%5]; break;
+ case 'a': wibble=day_short[dt.yday%5]; break;
+ case 'B': wibble=season_long[dt.season]; break;
+ case 'b': wibble=season_short[dt.season]; break;
+ case 'd': sprintf(snarf, "%d", dt.day+1); wibble=snarf; break;
+ case 'e': sprintf(snarf, "%d%s", dt.day+1, ending(dt.day+1));
+ wibble=snarf; break;
+ case 'H': if(dt.day==4||dt.day==49)
+ wibble=holyday[dt.season][dt.day==49]; break;
+ case 'N': if(dt.day!=4&&dt.day!=49) goto eschaton; break;
+ case 'n': *(bufptr++)='\n'; break;
+ case 't': *(bufptr++)='\t'; break;
+
+ case 'Y': sprintf(snarf, "%d", dt.year); wibble=snarf; break;
+ case '.': wibble=sel(excl, ARRAY_SIZE(excl));
+ break;
+#ifdef KILL_BOB
+ case 'X': sprintf(snarf, "%d",
+ xday_countdown(dt.yday, dt.year));
+ wibble = snarf; break;
+#endif /* KILL_BOB */
+ }
+ if(wibble) {
+/* fprintf(stderr, "wibble = (%s)\n", wibble);*/
+ strcpy(bufptr, wibble); bufptr+=strlen(wibble);
+ }
+ } else {
+ *(bufptr++) = fmt[i];
+ }
+ }
+ }
+ eschaton:
+ *(bufptr)=0;
+}
+
+struct disc_time makeday(int imonth,int iday,int iyear) /*i for input */
+{
+ struct disc_time funkychickens;
+
+ int cal[12] = { 31,28,31,30,31,30,31,31,30,31,30,31 };
+ int dayspast=0;
+
+ memset(&funkychickens,0,sizeof(funkychickens));
+ /* basic range checks */
+ if (imonth < 1 || imonth > 12 || iyear == 0) {
+ funkychickens.season = -1;
+ return funkychickens;
+ }
+ if (iday < 1 || iday > cal[imonth-1]) {
+ if (!(imonth == 2 && iday == 29 && iyear%4 == 0 &&
+ (iyear%100 != 0 || iyear%400 == 0))) {
+ funkychickens.season = -1;
+ return funkychickens;
+ }
+ }
+
+ imonth--;
+ /* note: gregorian year 0 doesn't exist so
+ * add one if user specifies a year less than 0 */
+ funkychickens.year= iyear+1166 + ((0 > iyear)?1:0);
+ while(imonth>0) { dayspast+=cal[--imonth]; }
+ funkychickens.day=dayspast+iday-1;
+ funkychickens.season=0;
+ if((funkychickens.year%4)==2) {
+ if (funkychickens.day==59 && iday==29) funkychickens.day=-1;
+ }
+ funkychickens.yday=funkychickens.day;
+/* note: EQUAL SIGN...hopefully that fixes it */
+ while(funkychickens.day>=73) {
+ funkychickens.season++;
+ funkychickens.day-=73;
+ }
+ return funkychickens;
+}
+
+struct disc_time convert(int nday, int nyear)
+{ struct disc_time funkychickens;
+
+ funkychickens.year = nyear+3066;
+ funkychickens.day=nday;
+ funkychickens.season=0;
+ if ((funkychickens.year%4)==2)
+ {if (funkychickens.day==59)
+ funkychickens.day=-1;
+ else if (funkychickens.day >59)
+ funkychickens.day-=1;
+ }
+ funkychickens.yday=funkychickens.day;
+ while (funkychickens.day>=73)
+ { funkychickens.season++;
+ funkychickens.day-=73;
+ }
+ return funkychickens;
+
+ }
+
+#ifdef KILL_BOB
+
+/* Code for counting down to X-Day, X-Day being Cfn 40, 3164
+ *
+ * After `X-Day' passed without incident, the CoSG declared that it had
+ * got the year upside down --- X-Day is actually in 8661 AD rather than
+ * 1998 AD.
+ *
+ * Thus, the True X-Day is Cfn 40, 9827.
+ *
+ */
+
+int xday_countdown(int yday, int year) {
+ int r=(185-yday)+(((yday<59)&&(leapp(year)))?1:0);
+ while(year<9827) r+=(leapp(++year)?366:365);
+ while(year>9827) r-=(leapp(year--)?366:365);
+ return r;
+}
+
+#endif
diff --git a/patches/source/util-linux/doinst.sh b/patches/source/util-linux/doinst.sh
new file mode 100644
index 000000000..8277c0e65
--- /dev/null
+++ b/patches/source/util-linux/doinst.sh
@@ -0,0 +1,33 @@
+config() {
+ NEW="$1"
+ OLD="$(dirname $NEW)/$(basename $NEW .new)"
+ # If there's no config file by that name, mv it over:
+ if [ ! -r $OLD ]; then
+ mv $NEW $OLD
+ elif [ "$(cat $OLD | md5sum)" = "$(cat $NEW | md5sum)" ]; then
+ # toss the redundant copy
+ rm $NEW
+ fi
+ # Otherwise, we leave the .new copy for the admin to consider...
+}
+
+# Keep same perms on rc.serial.new:
+if [ -e etc/rc.d/rc.serial ]; then
+ cp -a etc/rc.d/rc.serial etc/rc.d/rc.serial.new.incoming
+ cat etc/rc.d/rc.serial.new > etc/rc.d/rc.serial.new.incoming
+ mv etc/rc.d/rc.serial.new.incoming etc/rc.d/rc.serial.new
+fi
+
+config etc/rc.d/rc.serial.new
+config etc/rc.d/rc.setterm.new
+config etc/serial.conf.new
+
+for configfile in chfn.new chsh.new login.new runuser.new runuser-l.new su.new su-l.new ; do
+ if [ -r etc/pam.d/$configfile ]; then
+ config etc/pam.d/$configfile
+ fi
+done
+
+if [ -r etc/default/su.new ]; then
+ config etc/default/su.new
+fi
diff --git a/patches/source/util-linux/pam.d-su/su b/patches/source/util-linux/pam.d-su/su
new file mode 100644
index 000000000..c28a252ad
--- /dev/null
+++ b/patches/source/util-linux/pam.d-su/su
@@ -0,0 +1,11 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+# Uncomment the following line to implicitly trust users in the "wheel" group.
+#auth sufficient pam_wheel.so trust use_uid
+# Uncomment the following line to require a user to be in the "wheel" group.
+#auth required pam_wheel.so use_uid
+auth include system-auth
+account include system-auth
+password include system-auth
+session include system-auth
+session optional pam_xauth.so
diff --git a/patches/source/util-linux/pam.d-su/su-l b/patches/source/util-linux/pam.d-su/su-l
new file mode 100644
index 000000000..654dc24ed
--- /dev/null
+++ b/patches/source/util-linux/pam.d-su/su-l
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth include su
+account include su
+password include su
+session optional pam_keyinit.so force revoke
+session include su
diff --git a/patches/source/util-linux/pam.d/chfn b/patches/source/util-linux/pam.d/chfn
new file mode 100644
index 000000000..2dbc0aafd
--- /dev/null
+++ b/patches/source/util-linux/pam.d/chfn
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+auth include system-auth
+account include system-auth
+password include system-auth
+session include system-auth
diff --git a/patches/source/util-linux/pam.d/chsh b/patches/source/util-linux/pam.d/chsh
new file mode 100644
index 000000000..2dbc0aafd
--- /dev/null
+++ b/patches/source/util-linux/pam.d/chsh
@@ -0,0 +1,6 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+auth include system-auth
+account include system-auth
+password include system-auth
+session include system-auth
diff --git a/patches/source/util-linux/pam.d/login b/patches/source/util-linux/pam.d/login
new file mode 100644
index 000000000..8b6792263
--- /dev/null
+++ b/patches/source/util-linux/pam.d/login
@@ -0,0 +1,20 @@
+#%PAM-1.0
+auth required pam_securetty.so
+# When using pam_faillock, print a message to the user if the account is
+# locked. This lets the user know what is going on, but it also potentially
+# gives additional information to attackers:
+#auth requisite pam_faillock.so preauth
+auth include system-auth
+# To set a limit on failed authentications, the pam_faillock module
+# can be enabled. See pam_faillock(8) for more information.
+#auth [default=die] pam_faillock.so authfail
+#auth sufficient pam_faillock.so authsucc
+auth include postlogin
+account required pam_nologin.so
+account include system-auth
+password include system-auth
+session include system-auth
+session include postlogin
+session required pam_loginuid.so
+-session optional pam_ck_connector.so nox11
+-session optional pam_elogind.so
diff --git a/patches/source/util-linux/pam.d/runuser b/patches/source/util-linux/pam.d/runuser
new file mode 100644
index 000000000..5344abfe8
--- /dev/null
+++ b/patches/source/util-linux/pam.d/runuser
@@ -0,0 +1,5 @@
+#%PAM-1.0
+auth sufficient pam_rootok.so
+session optional pam_keyinit.so revoke
+session required pam_limits.so
+session required pam_unix.so
diff --git a/patches/source/util-linux/pam.d/runuser-l b/patches/source/util-linux/pam.d/runuser-l
new file mode 100644
index 000000000..5ba318ace
--- /dev/null
+++ b/patches/source/util-linux/pam.d/runuser-l
@@ -0,0 +1,4 @@
+#%PAM-1.0
+auth include runuser
+session optional pam_keyinit.so force revoke
+session include runuser
diff --git a/patches/source/util-linux/rc.setterm b/patches/source/util-linux/rc.setterm
new file mode 100644
index 000000000..b98b10209
--- /dev/null
+++ b/patches/source/util-linux/rc.setterm
@@ -0,0 +1,13 @@
+#!/bin/sh
+#
+# This file provides the command line for the setterm utility to set the
+# terminal attributes (primarily used for screen blanking and power
+# management).
+
+# Screen blanks after 15 minutes idle time, and powers down in one hour
+# if the kernel supports APM or ACPI power management (default setting):
+/bin/setterm -blank 15 -powersave powerdown -powerdown 60
+
+# Screen does not blank or use power management features:
+#/bin/setterm -blank 0 -powersave off -powerdown 0
+
diff --git a/patches/source/util-linux/scsi_ioctl.h b/patches/source/util-linux/scsi_ioctl.h
new file mode 100644
index 000000000..edb952538
--- /dev/null
+++ b/patches/source/util-linux/scsi_ioctl.h
@@ -0,0 +1,48 @@
+#ifndef _SCSI_IOCTL_H
+#define _SCSI_IOCTL_H
+
+#define SCSI_IOCTL_SEND_COMMAND 1
+#define SCSI_IOCTL_TEST_UNIT_READY 2
+#define SCSI_IOCTL_BENCHMARK_COMMAND 3
+#define SCSI_IOCTL_SYNC 4 /* Request synchronous parameters */
+#define SCSI_IOCTL_START_UNIT 5
+#define SCSI_IOCTL_STOP_UNIT 6
+/* The door lock/unlock constants are compatible with Sun constants for
+ the cdrom */
+#define SCSI_IOCTL_DOORLOCK 0x5380 /* lock the eject mechanism */
+#define SCSI_IOCTL_DOORUNLOCK 0x5381 /* unlock the mechanism */
+
+#define SCSI_REMOVAL_PREVENT 1
+#define SCSI_REMOVAL_ALLOW 0
+
+#ifdef __KERNEL__
+
+struct scsi_device;
+
+/*
+ * Structures used for scsi_ioctl et al.
+ */
+
+typedef struct scsi_ioctl_command {
+ unsigned int inlen;
+ unsigned int outlen;
+ unsigned char data[0];
+} Scsi_Ioctl_Command;
+
+typedef struct scsi_idlun {
+ __u32 dev_id;
+ __u32 host_unique_id;
+} Scsi_Idlun;
+
+/* Fibre Channel WWN, port_id struct */
+typedef struct scsi_fctargaddress {
+ __u32 host_port_id;
+ unsigned char host_wwn[8]; // include NULL term.
+} Scsi_FCTargAddress;
+
+extern int scsi_ioctl(struct scsi_device *, int, void __user *);
+extern int scsi_nonblockable_ioctl(struct scsi_device *sdev, int cmd,
+ void __user *arg, struct file *filp);
+
+#endif /* __KERNEL__ */
+#endif /* _SCSI_IOCTL_H */
diff --git a/patches/source/util-linux/setserial-rc.serial.diff b/patches/source/util-linux/setserial-rc.serial.diff
new file mode 100644
index 000000000..248d253bd
--- /dev/null
+++ b/patches/source/util-linux/setserial-rc.serial.diff
@@ -0,0 +1,49 @@
+--- ./rc.serial.orig Thu Jan 27 07:47:30 2000
++++ ./rc.serial Sun May 13 13:27:57 2001
+@@ -14,8 +14,6 @@
+ # XXXX For now, the autosave feature doesn't work if you are
+ # using the multiport feature; it doesn't save the multiport configuration
+ # (for now). Autosave also doesn't work for the hayes devices.
+-# Will fix later...
+-#
+ #
+
+ RCLOCKFILE=/var/lock/subsys/serial
+@@ -87,7 +85,7 @@
+ mv /etc/.serial.conf.new /etc/serial.conf
+ echo "done."
+ fi
+- if test -n $MODULE ; then
++ if test -n "$MODULE" ; then
+ module=`grep $MODULE_REGEXP /proc/modules | awk '{print $1}'`
+ if test -z "$module" ; then
+ echo "The $DRIVER_NAME driver is not loaded."
+@@ -108,22 +106,22 @@
+ # If not stop, it must be a start....
+ #
+
+-if test -n $MODULE -a "$LOADED" != "yes" ; then
+- if insmod -fm $MODULE $DRIVER_ARG \
+- > /tmp/$DRIVER.map 2> /tmp/$DRIVER.$$; then :;
++if test -n "$MODULE" -a "$LOADED" != "yes" ; then
++ if insmod -f $MODULE $DRIVER_ARG ; then
++ true
+ else
+ echo "Couldn't load $DRIVER_NAME driver."
+- echo "See error logs in /tmp/$DRIVER.$$"
+ exit 1
+ fi
+- /bin/rm -f /tmp/$DRIVER.$$
+ fi
+
+ if test -f /etc/serial.conf ; then
+ if test -n ${SETSERIAL} ; then
+ grep -v ^# < /etc/serial.conf | while read device args
+ do
+- ${SETSERIAL} -z $device $args
++ if [ ! "$device" = "" -a ! "$args" = "" ]; then
++ ${SETSERIAL} -z $device $args
++ fi
+ done
+ fi
+ else
diff --git a/patches/source/util-linux/setserial-undef_TIOCGHAYESESP.diff b/patches/source/util-linux/setserial-undef_TIOCGHAYESESP.diff
new file mode 100644
index 000000000..97f078437
--- /dev/null
+++ b/patches/source/util-linux/setserial-undef_TIOCGHAYESESP.diff
@@ -0,0 +1,13 @@
+diff -Nur setserial-2.17.orig/setserial.c setserial-2.17/setserial.c
+--- setserial-2.17.orig/setserial.c 2000-01-27 09:40:52.000000000 -0600
++++ setserial-2.17/setserial.c 2010-03-29 23:05:27.093878048 -0500
+@@ -26,6 +26,9 @@
+
+ #include "version.h"
+
++/* http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=f53a2ade0bb9f2a81f473e6469155172a96b7c38 */
++#undef TIOCGHAYESESP
++
+ static char version_str[] = "setserial version " SETSERIAL_VERSION ", "
+ SETSERIAL_DATE;
+
diff --git a/patches/source/util-linux/slack-desc b/patches/source/util-linux/slack-desc
new file mode 100644
index 000000000..2ddf35137
--- /dev/null
+++ b/patches/source/util-linux/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in. You must
+# make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':'.
+
+ |-----handy-ruler------------------------------------------------|
+util-linux: util-linux (a huge collection of essential utilities)
+util-linux:
+util-linux: The util-linux package is a huge collection of random utilities
+util-linux: that are essential to run a Linux system.
+util-linux:
+util-linux: Homepage: https://www.kernel.org/pub/linux/utils/util-linux/
+util-linux:
+util-linux:
+util-linux:
+util-linux:
+util-linux:
diff --git a/patches/source/util-linux/su.default b/patches/source/util-linux/su.default
new file mode 100644
index 000000000..73fb50a0d
--- /dev/null
+++ b/patches/source/util-linux/su.default
@@ -0,0 +1,3 @@
+# Ensure that ENV_SUPATH from /etc/login.defs is used for the $PATH when
+# 'su' is used. Otherwise /sbin paths will be missing unless 'su -' is used.
+ALWAYS_SET_PATH yes
diff --git a/patches/source/util-linux/util-linux.SlackBuild b/patches/source/util-linux/util-linux.SlackBuild
new file mode 100755
index 000000000..1564d4c19
--- /dev/null
+++ b/patches/source/util-linux/util-linux.SlackBuild
@@ -0,0 +1,382 @@
+#!/bin/bash
+
+# Copyright 2008, 2009, 2010, 2011, 2012, 2013, 2015, 2017, 2018, 2020, 2021, 2022 Patrick J. Volkerding, Sebeka, MN, USA
+# All rights reserved.
+#
+# Redistribution and use of this script, with or without modification, is
+# permitted provided that the following conditions are met:
+#
+# 1. Redistributions of this script must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+#
+# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR IMPLIED
+# WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
+# MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO
+# EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO,
+# PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS;
+# OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
+# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
+# OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF
+# ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+# Slackware build script for util-linux
+
+cd $(dirname $0) ; CWD=$(pwd)
+
+PKGNAM=util-linux
+VERSION=${VERSION:-$(echo util-linux*.tar.xz | cut -d - -f 3 | rev | cut -f 3- -d . | rev)}
+BUILD=${BUILD:-1_slack15.0}
+
+ADJTIMEXVERS=1.29
+SETSERIALVERS=2.17
+ZIPTOOLVERS=1.4.0
+
+NUMJOBS=${NUMJOBS:-" -j$(expr $(nproc) + 1) "}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) export ARCH=i586 ;;
+ arm*) export ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) export ARCH=$( uname -m ) ;;
+ esac
+fi
+
+# If the variable PRINT_PACKAGE_NAME is set, then this script will report what
+# the name of the created package would be, and then exit. This information
+# could be useful to other scripts.
+if [ ! -z "${PRINT_PACKAGE_NAME}" ]; then
+ echo "$PKGNAM-$VERSION-$ARCH-$BUILD.txz"
+ exit 0
+fi
+
+if [ "$ARCH" = "i586" ]; then
+ SLKCFLAGS="-O2 -march=i586 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "s390" ]; then
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
+TMP=${TMP:-/tmp}
+PKG=$TMP/package-util-linux
+
+rm -rf $PKG
+mkdir -p $TMP $PKG
+cd $TMP || exit 1
+rm -rf util-linux-$VERSION
+tar xvf $CWD/util-linux-$VERSION.tar.xz || exit 1
+cd util-linux-$VERSION || exit 1
+chown -R root.root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \+ -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \+
+
+# Choose correct options depending on whether PAM is installed:
+if [ -L /lib${LIBDIRSUFFIX}/libpam.so.? ]; then
+ LOGIN_OPTIONS=""
+ # By default, don't use the util-linux version of /bin/su:
+ SHIP_SU=${SHIP_SU:-NO}
+ # Add /etc/pam.d config files:
+ rm -rf $PKG/etc/pam.d
+ mkdir -p $PKG/etc/pam.d
+ for file in $CWD/pam.d/* ; do
+ cp -a ${file} $PKG/etc/pam.d/
+ done
+ if [ "$SHIP_SU" = "YES" ]; then
+ # Add su default file to ensure using ENV_SUPATH with 'su':
+ mkdir -p $PKG/etc/default
+ cp -a $CWD/su.default $PKG/etc/default/su.new
+ chown root:root $PKG/etc/default/su.new
+ chmod 644 $PKG/etc/default/su.new
+ # Add su /etc/pam.d files:
+ cp -a $CWD/pam.d-su/* $PKG/etc/pam.d/
+ fi
+ # Ensure correct perms/ownership on files in /etc/pam.d/:
+ chown root:root $PKG/etc/pam.d/*
+ chmod 644 $PKG/etc/pam.d/*
+ # Don't clobber existing config files:
+ find $PKG/etc/pam.d -type f -exec mv {} {}.new \;
+else
+ # Don't use the util-linux version of /bin/su.
+ # It can't be built without PAM anyway.
+ SHIP_SU=NO
+ LOGIN_OPTIONS="--disable-login"
+fi
+
+# Changing the fdisk -l output (this was done prior to util-linux-ng) broke
+# our installation scripts, so we have changed the name of partition type
+# 83 back to "Linux swap":
+zcat $CWD/util-linux.fdisk-no-solaris.diff.gz | patch -p1 --verbose || exit 1
+
+# Revert to the behavior of earlier versions of fdisk which did not list the
+# /dev/ram* devices in 'fdisk -l' output:
+zcat $CWD/util-linux.do.not.list.ram.devices.diff.gz | patch -p1 --verbose || exit 1
+
+# This just call the configure script with $1 either being 2 for python2
+# or 3 for python3.
+#
+# The releasenotes say to use --runstatedir, but it doesn't work and the
+# configure script fails. So we'll leave things using localstatedir, but
+# check again later:
+#
+# --runstatedir=/run
+configure_with_python(){
+./configure \
+ --prefix=/usr \
+ --libdir=/usr/lib${LIBDIRSUFFIX} \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --mandir=/usr/man \
+ --infodir=/usr/info \
+ --docdir=/usr/doc/util-linux-$VERSION \
+ --disable-static \
+ --enable-agetty \
+ --enable-fdformat \
+ --enable-kill \
+ --disable-last \
+ --enable-libmount-support-mtab \
+ --enable-line \
+ --enable-mesg \
+ --enable-partx \
+ --enable-pg \
+ --disable-raw \
+ --enable-rename \
+ $LOGIN_OPTIONS \
+ --enable-schedutils \
+ --enable-wall \
+ --enable-write \
+ --enable-use-tty-group \
+ --enable-libblkid \
+ --enable-libmount \
+ --enable-libuuid \
+ --disable-uuidd \
+ --with-python=$1 \
+ --build=$ARCH-slackware-linux
+}
+
+CFLAGS="$SLKCFLAGS" \
+ configure_with_python 2 || exit 1
+
+make $NUMJOBS || make || exit 1
+make install $NUMJOBS DESTDIR=$PKG || exit 1
+
+# These need to be setuid root to work properly (only built for PAM):
+if [ -r $PKG/usr/bin/chfn ]; then
+ chmod 4711 $PKG/usr/bin/chfn
+fi
+if [ -r $PKG/usr/bin/chsh ]; then
+ chmod 4711 $PKG/usr/bin/chsh
+fi
+
+# Build python3 bindings for libmount:
+make clean
+CFLAGS="$SLKCFLAGS" \
+ configure_with_python 3 || exit 1
+make $NUMJOBS \
+ install-pylibmountexecLTLIBRARIES \
+ install-pylibmountexecPYTHON \
+ DESTDIR=$PKG || exit 1
+
+# Remove all overlap with the shadow package, since --disable-login doesn't quite do that:
+rm $PKG/sbin/nologin $PKG/usr/man/man8/nologin.8 $PKG/sbin/sulogin $PKG/usr/man/man8/sulogin.8
+
+# If we aren't shipping su, remove the files:
+if [ "$SHIP_SU" = "NO" ]; then
+ rm -f $PKG/bin/su
+ rm -f $PKG/usr/man/man1/su.1
+ rm -f $PKG/usr/share/bash-completion/completions/runuser
+ rm -f $PKG/usr/share/bash-completion/completions/su
+fi
+
+# Move the libblkid, libfdisk, libmount, libsmartcols, and
+# libuuid libraries to /lib${LIBSUFFIX}:
+mkdir -p $PKG/lib${LIBDIRSUFFIX}
+( cd $PKG/usr/lib${LIBDIRSUFFIX}
+ mv libblkid.so.1* $PKG/lib${LIBDIRSUFFIX}
+ mv libfdisk.so.1* $PKG/lib${LIBDIRSUFFIX}
+ mv libmount.so.1* $PKG/lib${LIBDIRSUFFIX}
+ mv libsmartcols.so.1* $PKG/lib${LIBDIRSUFFIX}
+ mv libuuid.so.1* $PKG/lib${LIBDIRSUFFIX}
+ rm -f libblkid.so libfdisk.so libmount.so libsmartcols.so libuuid.so
+ ln -sf ../../lib${LIBDIRSUFFIX}/libblkid.so.1 libblkid.so
+ ln -sf ../../lib${LIBDIRSUFFIX}/libfdisk.so.1 libfdisk.so
+ ln -sf ../../lib${LIBDIRSUFFIX}/libmount.so.1 libmount.so
+ ln -sf ../../lib${LIBDIRSUFFIX}/libsmartcols.so.1 libsmartcols.so
+ ln -sf ../../lib${LIBDIRSUFFIX}/libuuid.so.1 libuuid.so
+)
+
+# Moving things around that have been in the same place
+# for 15 years is, IMHO, not a wise idea AT ALL.
+# If this had to be moved, some place out of /usr might
+# have shown a grain of insight...
+if [ -r $PKG/usr/sbin/fdformat ]; then
+ mkdir -p $PKG/usr/bin
+ mv $PKG/usr/sbin/fdformat $PKG/usr/bin/fdformat
+ # Now since stuff will start looking in this new place,
+ # we have no choice but to link these:
+ ( cd $PKG/usr/sbin
+ ln -sf ../bin/fdformat .
+ )
+fi
+
+# Add the rc.setterm init script to set default terminal attributes:
+mkdir -p $PKG/etc/rc.d
+cp -a $CWD/rc.setterm $PKG/etc/rc.d/rc.setterm.new
+chown root:root $PKG/etc/rc.d/rc.setterm.new
+chmod 755 $PKG/etc/rc.d/rc.setterm.new
+
+# ddate.{1,c} taken from https://github.com/bo0ts/ddate:
+cp -a $CWD/ddate.? .
+cc -O -o ddate ddate.c
+cp -a ddate $PKG/usr/bin
+cat ddate.1 > $PKG/usr/man/man1/ddate.1
+chown root:root $PKG/usr/bin/ddate
+
+# Build ziptool (install as jaztool to avoid conflict with libzip):
+cd $TMP || exit 1
+rm -rf ziptool-$ZIPTOOLVERS
+tar xvf $CWD/ziptool-$ZIPTOOLVERS.tar.xz || exit 1
+cd ziptool-$ZIPTOOLVERS || exit 1
+zcat $CWD/ziptool-fix_build.patch.gz | patch -p1 || exit 1
+mkdir scsi
+cat $CWD/scsi_ioctl.h > scsi/scsi_ioctl.h
+chown -R root:root .
+make || exit 1
+strip ziptool
+cat ziptool > $PKG/sbin/jaztool
+chmod 0755 $PKG/sbin/jaztool
+mkdir -p $PKG/usr/doc/ziptool-$ZIPTOOLVERS
+cp -a README $PKG/usr/doc/ziptool-$ZIPTOOLVERS
+chmod 644 $PKG/usr/doc/ziptool-$ZIPTOOLVERS/*
+cat ziptool.1.gz > $PKG/usr/man/man1/jaztool.1.gz
+
+# Build bsdstrings
+cd $TMP || exit 1
+rm -rf bsdstrings
+tar xvf $CWD/bsdstrings.tar.gz || exit 1
+cd bsdstrings || exit 1
+zcat $CWD/bsdstrings-util-linux_overflow.diff.gz | patch -p1 --verbose || exit 1
+make || exit 1
+strip strings
+cat strings > $PKG/usr/bin/strings-BSD
+chmod 0755 $PKG/usr/bin/strings-BSD
+cat strings.1 | gzip -9c > $PKG/usr/man/man1/strings-BSD.1.gz
+
+# Build adjtimex
+cd $TMP || exit 1
+rm -rf adjtimex-$ADJTIMEXVERS
+tar xvf $CWD/adjtimex_${ADJTIMEXVERS}.orig.tar.gz || exit 1
+cd adjtimex-$ADJTIMEXVERS || exit 1
+chown -R root:root .
+zcat $CWD/adjtimex_1.29-2.2.diff.gz | patch -p1 || exit 1
+CFLAGS=-O2 ./configure --prefix=/usr || exit 1
+make || exit 1
+strip adjtimex
+cat adjtimex > $PKG/sbin/adjtimex
+chmod 0755 $PKG/sbin/adjtimex
+cat adjtimex.8 | gzip -9c > $PKG/usr/man/man8/adjtimex.8.gz
+mkdir -p $PKG/usr/doc/adjtimex-$ADJTIMEXVERS
+cp -a COPYING COPYRIGHT README README.ru adjtimex.lsm \
+ $PKG/usr/doc/adjtimex-$ADJTIMEXVERS
+
+# Build setserial
+cd $TMP || exit 1
+rm -rf setserial-$SETSERIALVERS
+tar xvf $CWD/setserial-$SETSERIALVERS.tar.gz || exit 1
+cd setserial-$SETSERIALVERS || exit 1
+chown -R root:root .
+zcat $CWD/setserial-rc.serial.diff.gz | patch -E -p1 --verbose || exit 1
+zcat $CWD/setserial-undef_TIOCGHAYESESP.diff.gz | patch -E -p1 --verbose || exit 1
+# The original config.{guess,sub} do not work on x86_64
+cp -p /usr/share/libtool/config/config.{guess,sub} .
+./configure --prefix=/usr || exit 1
+make || exit 1
+strip setserial
+cat setserial > $PKG/sbin/setserial
+chmod 0755 $PKG/sbin/setserial
+mkdir -p $PKG/etc/rc.d
+cat rc.serial > $PKG/etc/rc.d/rc.serial.new
+cat serial.conf > $PKG/etc/serial.conf.new
+cat setserial.8 | gzip -9c > $PKG/usr/man/man8/setserial.8.gz
+
+# These have always traditionally been available before /usr
+# might be mounted:
+( cd $PKG/usr/bin
+ mv getopt setterm $PKG/bin
+ cd $PKG/usr/bin
+ ln -s ../../bin/getopt .
+ ln -s ../../bin/setterm .
+)
+
+cd $TMP/util-linux-$VERSION # Go back home :)
+
+# Now let's add some important symlinks :)
+( cd $PKG/sbin
+ ln -s ../bin/mount .
+ ln -s ../bin/umount .
+ #ln -s ziptool jaztool
+ ln -s hwclock clock
+ cd $PKG/usr/sbin
+ ln -s ../../sbin/cfdisk .
+ ln -s ../../sbin/ctrlaltdel .
+ ln -s ../../sbin/sfdisk .
+ cd $PKG/usr/bin
+ ln -s ../sbin/readprofile .
+ # tunelp was removed by upstream:
+ #ln -s ../sbin/tunelp .
+ ln -s ../../bin/more .
+ cd $PKG/usr/man/man1
+ #ln -s ziptool.1 jaztool.1
+ cd $PKG/usr/man/man8
+ ln -s hwclock.8 clock.8
+)
+
+find $PKG | xargs file | grep -e "executable" -e "shared object" \
+ | grep ELF | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null
+
+# Don't ship .la files:
+rm -f $PKG/{,usr/}lib${LIBDIRSUFFIX}/*.la
+
+# Compress and if needed symlink the man pages:
+if [ -d $PKG/usr/man ]; then
+ ( cd $PKG/usr/man
+ for manpagedir in $(find . -type d -name "man*") ; do
+ ( cd $manpagedir
+ for eachpage in $( find . -type l -maxdepth 1) ; do
+ ln -s $( readlink $eachpage ).gz $eachpage.gz
+ rm $eachpage
+ done
+ gzip -9 *.?
+ )
+ done
+ )
+fi
+
+# Compress info page and remove dir file
+rm $PKG/usr/info/dir
+gzip -9 $PKG/usr/info/*
+
+mkdir -p $PKG/usr/doc/util-linux-$VERSION
+cp -a AUTHORS COPYING* DEPRECATED NEWS README* \
+ Documentation/releases/v${VERSION}-ReleaseNotes \
+ Documentation/licenses/* Documentation/{TODO,*.txt} \
+ $PKG/usr/doc/util-linux-$VERSION
+
+mkdir $PKG/install
+cat $CWD/slack-desc > $PKG/install/slack-desc
+zcat $CWD/doinst.sh.gz > $PKG/install/doinst.sh
+
+cd $PKG
+/sbin/makepkg -l y -c n $TMP/util-linux-$VERSION-$ARCH-$BUILD.txz
+
diff --git a/patches/source/util-linux/util-linux.do.not.list.ram.devices.diff b/patches/source/util-linux/util-linux.do.not.list.ram.devices.diff
new file mode 100644
index 000000000..33a743076
--- /dev/null
+++ b/patches/source/util-linux/util-linux.do.not.list.ram.devices.diff
@@ -0,0 +1,13 @@
+--- ./disk-utils/fdisk-list.c.orig 2018-09-20 07:38:55.845404951 -0500
++++ ./disk-utils/fdisk-list.c 2019-01-02 15:53:21.256868721 -0600
+@@ -337,6 +337,10 @@
+ if (devno <= 0)
+ continue;
+
++ /* Don't list /dev/ram* devices */
++ if (strstr(line, "ram") && devno >= 256)
++ continue;
++
+ if (sysfs_devno_is_dm_private(devno, NULL) ||
+ sysfs_devno_is_wholedisk(devno) <= 0)
+ continue;
diff --git a/patches/source/util-linux/util-linux.fdisk-no-solaris.diff b/patches/source/util-linux/util-linux.fdisk-no-solaris.diff
new file mode 100644
index 000000000..a495ffac2
--- /dev/null
+++ b/patches/source/util-linux/util-linux.fdisk-no-solaris.diff
@@ -0,0 +1,12 @@
+diff -Nur util-linux-2.24.2.orig/include/pt-mbr-partnames.h util-linux-2.24.2/include/pt-mbr-partnames.h
+--- util-linux-2.24.2.orig/include/pt-mbr-partnames.h 2014-04-24 02:37:04.352704164 -0500
++++ util-linux-2.24.2/include/pt-mbr-partnames.h 2014-07-03 03:33:27.054574467 -0500
+@@ -49,7 +49,7 @@
+ {0x75, N_("PC/IX")},
+ {0x80, N_("Old Minix")}, /* Minix 1.4a and earlier */
+ {0x81, N_("Minix / old Linux")},/* Minix 1.4b and later */
+- {0x82, N_("Linux swap / Solaris")},
++ {0x82, N_("Linux swap")},
+ {0x83, N_("Linux")},
+ {0x84, N_("OS/2 hidden C: drive")},
+ {0x85, N_("Linux extended")},
diff --git a/patches/source/util-linux/ziptool-fix_build.patch b/patches/source/util-linux/ziptool-fix_build.patch
new file mode 100644
index 000000000..a2d3d5157
--- /dev/null
+++ b/patches/source/util-linux/ziptool-fix_build.patch
@@ -0,0 +1,24 @@
+diff -Nur ziptool-1.4.0.orig/Makefile ziptool-1.4.0/Makefile
+--- ziptool-1.4.0.orig/Makefile 2002-08-23 17:13:48.000000000 -0500
++++ ziptool-1.4.0/Makefile 2009-02-09 16:33:12.913637302 -0600
+@@ -5,10 +5,6 @@
+ #
+ CFLAGS = -O2 -g -Wall
+
+-# Path to linux kernel sources.
+-#
+-LINUX_SRC_DIR = /usr/src/linux
+-
+ # Installation directories
+ #
+ INSTALL_BIN_DIR = /usr/bin
+@@ -30,7 +26,7 @@
+ cd $(INSTALL_MAN_DIR)/man1; ln -sf ziptool.1.gz jaztool.1.gz
+
+ ziptool: ziptool.c
+- cc $(CFLAGS) -I$(LINUX_SRC_DIR)/include -o ziptool ziptool.c
++ cc $(CFLAGS) -I. -o ziptool ziptool.c
+
+ jaztool: ziptool.c
+- cc $(CFLAGS) -I$(LINUX_SRC_DIR)/include -o jaztool ziptool.c
++ cc $(CFLAGS) -I. -o jaztool ziptool.c