summaryrefslogtreecommitdiff
path: root/src/shared/clock-util.c
diff options
context:
space:
mode:
authorKay Sievers <kay@vrfy.org>2014-05-22 21:31:46 +0900
committerKay Sievers <kay@vrfy.org>2014-05-24 08:04:56 +0800
commitd636d376796ec61c1c14fa619c80d4ac62e08a19 (patch)
treedd32fcbe307c6defcf36e18890ce20810e951607 /src/shared/clock-util.c
parentc38dfac9ed6c1c3beb3dd88ebf82a13d1e561ff8 (diff)
timesyncd: only update stamp file when we are synchronized
Create initial stamp file with compiled-in time to prevent bootups with clocks in the future from storing invalid timestamps. At shutdown, only update the timestamp if we got an authoritative time to store.
Diffstat (limited to 'src/shared/clock-util.c')
-rw-r--r--src/shared/clock-util.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/src/shared/clock-util.c b/src/shared/clock-util.c
index 15535732f7..4f31c10b81 100644
--- a/src/shared/clock-util.c
+++ b/src/shared/clock-util.c
@@ -145,7 +145,7 @@ int clock_reset_timezone(void) {
/*
* The very first time we set the kernel's timezone, it will warp
* the clock. Do a dummy call here, so the time warping is sealed
- * and we set only the timezone with next call.
+ * and we set only the timezone with the next call.
*/
if (settimeofday(tv_null, &tz) < 0)
return -errno;