summaryrefslogtreecommitdiff
path: root/units
diff options
context:
space:
mode:
authorKay Sievers <kay@vrfy.org>2014-05-22 21:31:46 +0900
committerKay Sievers <kay@vrfy.org>2014-05-24 08:04:56 +0800
commitd636d376796ec61c1c14fa619c80d4ac62e08a19 (patch)
treedd32fcbe307c6defcf36e18890ce20810e951607 /units
parentc38dfac9ed6c1c3beb3dd88ebf82a13d1e561ff8 (diff)
timesyncd: only update stamp file when we are synchronized
Create initial stamp file with compiled-in time to prevent bootups with clocks in the future from storing invalid timestamps. At shutdown, only update the timestamp if we got an authoritative time to store.
Diffstat (limited to 'units')
-rw-r--r--units/systemd-timesyncd.service.in2
1 files changed, 1 insertions, 1 deletions
diff --git a/units/systemd-timesyncd.service.in b/units/systemd-timesyncd.service.in
index af91d6367..cbde3ff67 100644
--- a/units/systemd-timesyncd.service.in
+++ b/units/systemd-timesyncd.service.in
@@ -20,7 +20,7 @@ Type=notify
Restart=always
RestartSec=0
ExecStart=@rootlibexecdir@/systemd-timesyncd
-CapabilityBoundingSet=CAP_SYS_TIME CAP_SETUID CAP_SETGID CAP_SETPCAP CAP_CHOWN CAP_DAC_OVERRIDE
+CapabilityBoundingSet=CAP_SYS_TIME CAP_SETUID CAP_SETGID CAP_SETPCAP CAP_CHOWN CAP_DAC_OVERRIDE CAP_FOWNER
PrivateTmp=yes
PrivateDevices=yes
WatchdogSec=1min