util-linux/hwclock
Scott James Remnant 88a3372e88 hwclock: add --systz option to set system clock from itself
Since the system clock time is already set from the hardware clock by the
kernel (when compiled with CONFIG_RTC_HCTOSYS), there's no particular need to
read the hardware clock again.

This option sets the system clock using itself as a reference if the
hardware clock was in local time.  The resulting system clock time
is in UTC, with the kernel timezone set to the difference.

[kzak@redhat.com: - fix the condition that controls read_adjtime() call]

Signed-off-by: Scott James Remnant <scott@ubuntu.com>
Signed-off-by: Karel Zak <kzak@redhat.com>
2009-03-10 13:27:49 +01:00
..
.gitignore build-sys: ignore a bunch of generated files, mostly binaries 2008-04-14 14:08:00 +02:00
Makefile.am build-sys: use dist_man_MANS instead of man_MANS 2007-12-17 10:08:49 +01:00
README.hwclock Imported from util-linux-2.10s tarball. 2006-12-07 00:25:44 +01:00
clock-ppc.c Imported from util-linux-2.11b tarball. 2006-12-07 00:25:46 +01:00
clock.h hwclock: use time limit for synchronization busy wait 2008-08-13 11:43:59 +02:00
cmos.c hwclock: remove "cli" and "sti" from i386 CMOS code 2008-10-16 23:37:38 +02:00
hwclock.8 hwclock: add --systz option to set system clock from itself 2009-03-10 13:27:49 +01:00
hwclock.c hwclock: add --systz option to set system clock from itself 2009-03-10 13:27:49 +01:00
kd.c hwclock: clock.h is included more than once 2008-11-26 14:31:19 +01:00
rtc.c hwclock: don't open /dev/rtc repeatedly 2008-08-18 14:08:57 +02:00

README.hwclock

Hwclock is a program that runs under Linux and sets and queries the 
Hardware Clock, which is often called the Real Time Clock, RTC, or
CMOS clock.

Sometimes, you need to install hwclock setuid root.  If you want users
other than the superuser to be able to display the clock value using the
direct ISA I/O method, install it setuid root.  If you have the /dev/rtc
interface on your system or are on a non-ISA system, there's probably
no need for users to use the direct ISA I/O method, so don't bother.

To install setuid root, do something like this:

  chmod a=rx,u=s /sbin/hwclock

In any case, hwclock will not allow you to set anything unless you have
the superuser _real_ uid.  (This is restriction is not necessary if you
haven't installed setuid root, but it's there for now).

You may want to preformat and/or compress the man page before installing.

If you want to build hwclock, just cd to the source directory and invoke
make with no parameters.

hwclock calls option processing routines in the libsshopt library,
which is part of Sverre H. Huseby's "shhopt" package. You
can find a more authoritative copy of this package on metalab
(ftp://metalab.unc.edu/pub/Linux/libs/shhopt-X.Y).