[hackers] [ubase] Fix includes across all tools || sin

From: <git_AT_suckless.org>
Date: Mon, 30 Jun 2014 20:04:51 +0200

commit 86060b535cfbeac2f4bdafd38f17f74879c1a625
Author: sin <sin_AT_2f30.org>
Date: Mon Jun 30 19:03:41 2014 +0100

    Fix includes across all tools

diff --git a/chvt.c b/chvt.c
index b73712c..9323b5b 100644
--- a/chvt.c
+++ b/chvt.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/ioctl.h>
+#include <sys/types.h>
+
 #include <fcntl.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/ioctl.h>
-#include <sys/types.h>
 #include <unistd.h>
+
 #include "util.h"
 
 #define KDGKBTYPE 0x4B33 /* get keyboard type */
diff --git a/ctrlaltdel.c b/ctrlaltdel.c
index f6c01e2..a3893d2 100644
--- a/ctrlaltdel.c
+++ b/ctrlaltdel.c
_AT_@ -1,8 +1,10 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/syscall.h>
-#include <unistd.h>
+
 #include <stdio.h>
 #include <stdlib.h>
+#include <unistd.h>
+
 #include "reboot.h"
 #include "util.h"
 
diff --git a/dd.c b/dd.c
index 79c20d4..713af36 100644
--- a/dd.c
+++ b/dd.c
_AT_@ -6,23 +6,25 @@
  * The original code is at https://github.com/stealth/odd. This
  * version of the code has been modified by sin_AT_2f30.org.
  */
+#include <sys/ioctl.h>
+#include <sys/mount.h>
+#include <sys/select.h>
+#include <sys/stat.h>
+#include <sys/time.h>
+#include <sys/types.h>
+#include <sys/vfs.h>
+
 #include <errno.h>
 #include <fcntl.h>
 #include <inttypes.h>
 #include <signal.h>
 #include <stdio.h>
-#include <string.h>
 #include <stdlib.h>
 #include <stdint.h>
-#include <sys/ioctl.h>
-#include <sys/mount.h>
-#include <sys/stat.h>
-#include <sys/select.h>
-#include <sys/time.h>
-#include <sys/types.h>
-#include <sys/vfs.h>
+#include <string.h>
 #include <time.h>
 #include <unistd.h>
+
 #include "util.h"
 
 struct dd_config {
diff --git a/df.c b/df.c
index 299c297..9c39592 100644
--- a/df.c
+++ b/df.c
_AT_@ -1,9 +1,11 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/statvfs.h>
+
 #include <mntent.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/statvfs.h>
+
 #include "util.h"
 
 static void mnt_show(const char *fsname, const char *dir);
diff --git a/dmesg.c b/dmesg.c
index 6498010..6f2ed8b 100644
--- a/dmesg.c
+++ b/dmesg.c
_AT_@ -1,9 +1,11 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/klog.h>
-#include <unistd.h>
+
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static int dmesg_show(int fd, const void *buf, size_t n);
diff --git a/eject.c b/eject.c
index 7d458e8..837dc76 100644
--- a/eject.c
+++ b/eject.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
-#include <sys/types.h>
-#include <sys/stat.h>
 #include <sys/ioctl.h>
+#include <sys/stat.h>
+#include <sys/types.h>
+
 #include <fcntl.h>
-#include <unistd.h>
 #include <stdio.h>
 #include <stdlib.h>
+#include <unistd.h>
+
 #include "util.h"
 
 enum {
diff --git a/fallocate.c b/fallocate.c
index 7ade6cd..4d4980c 100644
--- a/fallocate.c
+++ b/fallocate.c
_AT_@ -1,9 +1,11 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/stat.h>
+
 #include <fcntl.h>
-#include <unistd.h>
 #include <stdio.h>
 #include <stdlib.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/free.c b/free.c
index 22681b1..feceb96 100644
--- a/free.c
+++ b/free.c
_AT_@ -1,7 +1,9 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/sysinfo.h>
+
 #include <stdio.h>
 #include <stdlib.h>
+
 #include "util.h"
 
 static void
diff --git a/freeramdisk.c b/freeramdisk.c
index 7b0d85a..2296e9e 100644
--- a/freeramdisk.c
+++ b/freeramdisk.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
-#include <fcntl.h>
-#include <stdio.h>
-#include <stdlib.h>
 #include <sys/ioctl.h>
 #include <sys/mount.h>
 #include <sys/types.h>
+
+#include <fcntl.h>
+#include <stdio.h>
+#include <stdlib.h>
 #include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/fsfreeze.c b/fsfreeze.c
index e47b6b4..5645c8e 100644
--- a/fsfreeze.c
+++ b/fsfreeze.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
-#include <fcntl.h>
-#include <stdio.h>
-#include <stdlib.h>
 #include <sys/ioctl.h>
 #include <sys/stat.h>
 #include <sys/types.h>
+
+#include <fcntl.h>
+#include <stdio.h>
+#include <stdlib.h>
 #include <unistd.h>
+
 #include "util.h"
 
 #define FIFREEZE _IOWR('X', 119, int) /* Freeze */
diff --git a/getty.c b/getty.c
index 6c0af00..e986813 100644
--- a/getty.c
+++ b/getty.c
_AT_@ -1,14 +1,16 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/ioctl.h>
+#include <sys/stat.h>
+#include <sys/types.h>
+
 #include <fcntl.h>
 #include <limits.h>
 #include <signal.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/ioctl.h>
-#include <sys/stat.h>
-#include <sys/types.h>
 #include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/halt.c b/halt.c
index 4f4cd49..cc7f1ea 100644
--- a/halt.c
+++ b/halt.c
_AT_@ -1,8 +1,10 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/syscall.h>
-#include <unistd.h>
+
 #include <stdio.h>
 #include <stdlib.h>
+#include <unistd.h>
+
 #include "reboot.h"
 #include "util.h"
 
diff --git a/hwclock.c b/hwclock.c
index 6014f08..8e111f2 100644
--- a/hwclock.c
+++ b/hwclock.c
_AT_@ -1,14 +1,16 @@
 /* See LICENSE file for copyright and license details. */
-#include <fcntl.h>
-#include <stdio.h>
-#include <stdlib.h>
-#include <string.h>
 #include <sys/ioctl.h>
 #include <sys/stat.h>
 #include <sys/time.h>
 #include <sys/types.h>
+
+#include <fcntl.h>
+#include <stdio.h>
+#include <stdlib.h>
+#include <string.h>
 #include <time.h>
 #include <unistd.h>
+
 #include "rtc.h"
 #include "util.h"
 
diff --git a/id.c b/id.c
index 1efadbc..32ad42d 100644
--- a/id.c
+++ b/id.c
_AT_@ -1,13 +1,15 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/types.h>
+
+#include <ctype.h>
 #include <errno.h>
-#include <unistd.h>
-#include <pwd.h>
 #include <grp.h>
+#include <limits.h>
+#include <pwd.h>
 #include <stdio.h>
 #include <stdlib.h>
-#include <limits.h>
-#include <ctype.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void groupid(struct passwd *pw);
diff --git a/insmod.c b/insmod.c
index c6ef908..5300074 100644
--- a/insmod.c
+++ b/insmod.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
-#include <sys/syscall.h>
 #include <sys/stat.h>
+#include <sys/syscall.h>
+
 #include <fcntl.h>
-#include <unistd.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/killall5.c b/killall5.c
index 3695da8..406ddb5 100644
--- a/killall5.c
+++ b/killall5.c
_AT_@ -6,6 +6,7 @@
 #include <stdlib.h>
 #include <string.h>
 #include <unistd.h>
+
 #include "proc.h"
 #include "queue.h"
 #include "util.h"
diff --git a/login.c b/login.c
index 895c339..aa0ad3c 100644
--- a/login.c
+++ b/login.c
_AT_@ -1,15 +1,17 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/ioctl.h>
+#include <sys/types.h>
+
 #include <errno.h>
 #include <grp.h>
 #include <pwd.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/ioctl.h>
-#include <sys/types.h>
 #include <unistd.h>
-#include "passwd.h"
+
 #include "config.h"
+#include "passwd.h"
 #include "util.h"
 
 static int dologin(struct passwd *, int);
diff --git a/lsmod.c b/lsmod.c
index 7d72d4b..8ffc294 100644
--- a/lsmod.c
+++ b/lsmod.c
_AT_@ -2,6 +2,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
+
 #include "text.h"
 #include "util.h"
 
diff --git a/lsusb.c b/lsusb.c
index 231bdd9..2cbde7c 100644
--- a/lsusb.c
+++ b/lsusb.c
_AT_@ -2,6 +2,7 @@
 #include <limits.h>
 #include <stdio.h>
 #include <stdlib.h>
+
 #include "text.h"
 #include "util.h"
 
diff --git a/mknod.c b/mknod.c
index a80c053..0945bb7 100644
--- a/mknod.c
+++ b/mknod.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/stat.h>
+#include <sys/types.h>
+
+#include <fcntl.h>
 #include <stdio.h>
 #include <stdlib.h>
-#include <unistd.h>
-#include <fcntl.h>
-#include <sys/types.h>
-#include <sys/stat.h>
 #include <string.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/mkswap.c b/mkswap.c
index 25ef31c..de3aa40 100644
--- a/mkswap.c
+++ b/mkswap.c
_AT_@ -1,10 +1,12 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/stat.h>
+
 #include <fcntl.h>
-#include <unistd.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
+#include <unistd.h>
+
 #include "util.h"
 
 enum { SWAP_UUID_LENGTH = 16, SWAP_LABEL_LENGTH = 16 };
diff --git a/mount.c b/mount.c
index 8e870d8..b19e91e 100644
--- a/mount.c
+++ b/mount.c
_AT_@ -1,13 +1,15 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/mount.h>
+#include <sys/stat.h>
+#include <sys/types.h>
+
+#include <limits.h>
 #include <mntent.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/mount.h>
-#include <sys/stat.h>
-#include <sys/types.h>
 #include <unistd.h>
-#include <limits.h>
+
 #include "util.h"
 
 struct {
diff --git a/mountpoint.c b/mountpoint.c
index bb94131..c23bcb3 100644
--- a/mountpoint.c
+++ b/mountpoint.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/stat.h>
+#include <sys/types.h>
+
 #include <mntent.h>
-#include <unistd.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/stat.h>
-#include <sys/types.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/pagesize.c b/pagesize.c
index 5b8e3c7..673f252 100644
--- a/pagesize.c
+++ b/pagesize.c
_AT_@ -1,7 +1,8 @@
 /* See LICENSE file for copyright and license details. */
-#include <unistd.h>
 #include <stdio.h>
 #include <stdlib.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/passwd.c b/passwd.c
index 6e25446..c647c9a 100644
--- a/passwd.c
+++ b/passwd.c
_AT_@ -1,14 +1,16 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/ioctl.h>
+#include <sys/stat.h>
+#include <sys/types.h>
+
 #include <errno.h>
 #include <fcntl.h>
 #include <pwd.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/ioctl.h>
-#include <sys/stat.h>
-#include <sys/types.h>
 #include <unistd.h>
+
 #include "config.h"
 #include "passwd.h"
 #include "util.h"
diff --git a/pidof.c b/pidof.c
index a378bd5..46ed961 100644
--- a/pidof.c
+++ b/pidof.c
_AT_@ -1,12 +1,14 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/types.h>
-#include <unistd.h>
+
 #include <dirent.h>
 #include <libgen.h>
+#include <limits.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <limits.h>
+#include <unistd.h>
+
 #include "proc.h"
 #include "queue.h"
 #include "util.h"
diff --git a/pivot_root.c b/pivot_root.c
index 16a13df..e0b7b8b 100644
--- a/pivot_root.c
+++ b/pivot_root.c
_AT_@ -1,8 +1,10 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/syscall.h>
-#include <unistd.h>
+
 #include <stdio.h>
 #include <stdlib.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/ps.c b/ps.c
index 2dadb08..f45fb99 100644
--- a/ps.c
+++ b/ps.c
_AT_@ -1,4 +1,7 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/ioctl.h>
+#include <sys/sysinfo.h>
+
 #include <errno.h>
 #include <limits.h>
 #include <pwd.h>
_AT_@ -6,9 +9,8 @@
 #include <stdlib.h>
 #include <string.h>
 #include <time.h>
-#include <sys/ioctl.h>
-#include <sys/sysinfo.h>
 #include <unistd.h>
+
 #include "proc.h"
 #include "util.h"
 
diff --git a/readahead.c b/readahead.c
index 64a7238..350a9b3 100644
--- a/readahead.c
+++ b/readahead.c
_AT_@ -3,6 +3,7 @@
 #include <limits.h>
 #include <stdio.h>
 #include <stdlib.h>
+
 #include "util.h"
 
 static void
diff --git a/respawn.c b/respawn.c
index 4f65e04..2d03298 100644
--- a/respawn.c
+++ b/respawn.c
_AT_@ -1,14 +1,16 @@
 /* See LICENSE file for copyright and license details. */
-#include <fcntl.h>
-#include <errno.h>
-#include <stdio.h>
-#include <stdlib.h>
 #include <sys/select.h>
-#include <sys/time.h>
 #include <sys/stat.h>
+#include <sys/time.h>
 #include <sys/types.h>
 #include <sys/wait.h>
+
+#include <errno.h>
+#include <fcntl.h>
+#include <stdio.h>
+#include <stdlib.h>
 #include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/rmmod.c b/rmmod.c
index 6e5a3fd..98b4839 100644
--- a/rmmod.c
+++ b/rmmod.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/syscall.h>
-#include <unistd.h>
+
 #include <fcntl.h>
+#include <libgen.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <libgen.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/stat.c b/stat.c
index 8bbb504..9910a09 100644
--- a/stat.c
+++ b/stat.c
_AT_@ -1,14 +1,15 @@
 /* See LICENSE file for copyright and license details. */
-#include <errno.h>
 #include <sys/stat.h>
 #include <sys/types.h>
-#include <unistd.h>
+
 #include <errno.h>
 #include <inttypes.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
 #include <time.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void show_stat(const char *file, struct stat *st);
diff --git a/su.c b/su.c
index 9b5f125..7690952 100644
--- a/su.c
+++ b/su.c
_AT_@ -1,14 +1,16 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/types.h>
-#include <unistd.h>
+
 #include <errno.h>
-#include <pwd.h>
 #include <grp.h>
+#include <pwd.h>
 #include <stdio.h>
-#include <string.h>
 #include <stdlib.h>
-#include "passwd.h"
+#include <string.h>
+#include <unistd.h>
+
 #include "config.h"
+#include "passwd.h"
 #include "util.h"
 
 extern char **environ;
diff --git a/swapoff.c b/swapoff.c
index 2d2b7ac..b344ca3 100644
--- a/swapoff.c
+++ b/swapoff.c
_AT_@ -1,10 +1,12 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/swap.h>
-#include <mntent.h>
+
 #include <errno.h>
+#include <mntent.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
+
 #include "util.h"
 
 static void
diff --git a/swapon.c b/swapon.c
index 6b3d32f..782d58f 100644
--- a/swapon.c
+++ b/swapon.c
_AT_@ -1,10 +1,12 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/swap.h>
-#include <mntent.h>
+
 #include <errno.h>
+#include <mntent.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
+
 #include "util.h"
 
 static void
diff --git a/switch_root.c b/switch_root.c
index c5cebc7..7a48189 100644
--- a/switch_root.c
+++ b/switch_root.c
_AT_@ -1,14 +1,16 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/mount.h>
+#include <sys/stat.h>
+#include <sys/vfs.h>
+
 #include <dirent.h>
 #include <fcntl.h>
 #include <limits.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/mount.h>
-#include <sys/stat.h>
-#include <sys/vfs.h>
 #include <unistd.h>
+
 #include "util.h"
 
 #define RAMFS_MAGIC 0x858458f6 /* some random number */
diff --git a/sysctl.c b/sysctl.c
index 9c91843..1210b1a 100644
--- a/sysctl.c
+++ b/sysctl.c
_AT_@ -5,6 +5,7 @@
 #include <stdlib.h>
 #include <string.h>
 #include <unistd.h>
+
 #include "text.h"
 #include "util.h"
 
diff --git a/truncate.c b/truncate.c
index f19d99f..5eb69e1 100644
--- a/truncate.c
+++ b/truncate.c
_AT_@ -1,11 +1,13 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/stat.h>
+
+#include <errno.h>
 #include <fcntl.h>
-#include <unistd.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <errno.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/umount.c b/umount.c
index 44b0c1f..344fce0 100644
--- a/umount.c
+++ b/umount.c
_AT_@ -1,9 +1,11 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/mount.h>
+
 #include <mntent.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/mount.h>
+
 #include "util.h"
 
 static int umountall(int);
diff --git a/unshare.c b/unshare.c
index a8d4aba..3bcb581 100644
--- a/unshare.c
+++ b/unshare.c
_AT_@ -1,10 +1,11 @@
 /* See LICENSE file for copyright and license details. */
-#include <sched.h>
 #include <errno.h>
-#include <unistd.h>
+#include <sched.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/uptime.c b/uptime.c
index 74c8da6..e5ac878 100644
--- a/uptime.c
+++ b/uptime.c
_AT_@ -1,10 +1,12 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/sysinfo.h>
+
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
 #include <time.h>
 #include <utmpx.h>
+
 #include "util.h"
 
 static void
diff --git a/util/ealloc.c b/util/ealloc.c
index bb124f4..05bdd62 100644
--- a/util/ealloc.c
+++ b/util/ealloc.c
_AT_@ -1,6 +1,7 @@
 /* See LICENSE file for copyright and license details. */
 #include <stdlib.h>
 #include <string.h>
+
 #include "../util.h"
 
 void *
diff --git a/util/explicit_bzero.c b/util/explicit_bzero.c
index fa19ba6..0217bad 100644
--- a/util/explicit_bzero.c
+++ b/util/explicit_bzero.c
_AT_@ -1,5 +1,6 @@
 /* See LICENSE file for copyright and license details. */
 #include <string.h>
+
 #include "../util.h"
 
 static void *(*volatile explicit_memset)(void *, int, size_t) = memset;
diff --git a/util/passwd.c b/util/passwd.c
index 6effe79..2d91763 100644
--- a/util/passwd.c
+++ b/util/passwd.c
_AT_@ -1,4 +1,7 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/resource.h>
+#include <sys/time.h>
+
 #include <errno.h>
 #include <pwd.h>
 #include <shadow.h>
_AT_@ -6,8 +9,7 @@
 #include <stdlib.h>
 #include <string.h>
 #include <unistd.h>
-#include <sys/resource.h>
-#include <sys/time.h>
+
 #include "../passwd.h"
 #include "../text.h"
 #include "../util.h"
diff --git a/util/proc.c b/util/proc.c
index fa968e7..84c2a94 100644
--- a/util/proc.c
+++ b/util/proc.c
_AT_@ -1,12 +1,14 @@
 /* See LICENSE file for copyright and license details. */
 #include <sys/stat.h>
-#include <fcntl.h>
-#include <unistd.h>
+
 #include <errno.h>
+#include <fcntl.h>
+#include <limits.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <limits.h>
+#include <unistd.h>
+
 #include "../proc.h"
 #include "../util.h"
 
diff --git a/util/recurse.c b/util/recurse.c
index 318987d..74ff918 100644
--- a/util/recurse.c
+++ b/util/recurse.c
_AT_@ -1,11 +1,12 @@
 /* See LICENSE file for copyright and license details. */
+#include <sys/stat.h>
+#include <sys/types.h>
+
 #include <dirent.h>
 #include <limits.h>
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <sys/stat.h>
-#include <sys/types.h>
 #include <unistd.h>
 
 #include "../util.h"
diff --git a/util/strlcat.c b/util/strlcat.c
index c64b1c7..019458d 100644
--- a/util/strlcat.c
+++ b/util/strlcat.c
_AT_@ -15,7 +15,9 @@
  */
 
 #include <sys/types.h>
+
 #include <string.h>
+
 #include "../util.h"
 
 /*
diff --git a/util/strlcpy.c b/util/strlcpy.c
index c67a199..4dca94e 100644
--- a/util/strlcpy.c
+++ b/util/strlcpy.c
_AT_@ -15,7 +15,9 @@
  */
 
 #include <sys/types.h>
+
 #include <string.h>
+
 #include "../util.h"
 
 /*
diff --git a/util/tty.c b/util/tty.c
index 5769620..4bd24c0 100644
--- a/util/tty.c
+++ b/util/tty.c
_AT_@ -2,6 +2,7 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
+
 #include "../util.h"
 
 void
diff --git a/watch.c b/watch.c
index 43d24d6..cd4facc 100644
--- a/watch.c
+++ b/watch.c
_AT_@ -1,7 +1,8 @@
 /* See LICENSE file for copyright and license details. */
-#include <unistd.h>
 #include <stdio.h>
 #include <stdlib.h>
+#include <unistd.h>
+
 #include "util.h"
 
 static void
diff --git a/who.c b/who.c
index 7dd2083..def8682 100644
--- a/who.c
+++ b/who.c
_AT_@ -2,9 +2,10 @@
 #include <stdio.h>
 #include <stdlib.h>
 #include <string.h>
-#include <unistd.h>
 #include <time.h>
+#include <unistd.h>
 #include <utmp.h>
+
 #include "util.h"
 
 static void
Received on Mon Jun 30 2014 - 20:04:51 CEST

This archive was generated by hypermail 2.3.0 : Mon Jun 30 2014 - 20:12:08 CEST