timedatectl command on Linux (systemd timezone) [Basic Guide]

The timedatectl command on Linux is the tool that interacts with the Systemd service manager responsible for configuring of the Time Zone.

When executed without any parameters, it shows the Time Zone settings:

# timedatectl 
Local time: Sat 2019-10-19 12:07:48 -03
Universal time: Sat 2019-10-19 15:07:48 UTC
RTC time: Sat 2019-10-19 15:07:48

Time zone: America/Sao_Paulo (-03, 15:00)
Synchronized system clock: yes
NTP service: active
RTC in local TZ: no

It can also be used to list the available timezones:

# timedatectl list-timezones | grep America 
America/Adak
America/Anchorage
America/Anguilla
America/Antigua
(...)

To change the Time Zone using timezonectl, simply use the “set-timezone” option followed by the name of the desired zone:

# timedatectl set-timezone America/Buenos Aires

And then restart the Systemd timezone service:

# systemctl restart systemd-timedated

Once this is done, the system date and time will change:

# timedatectl 
Local time: Sat 2019-10-19 12:13:15 -03
Universal time: Sat 2019-10-19 15:13:15 UTC
RTC time: Sat 2019-10-19 15:13:15

Time zone: America/Buenos_Aires (-03, 15:00)
Synchronized clock system: yes
NTP service: active
RTC in local TZ: no

Learn much more about Linux in our online course. You can register here. If you already have an account, or want to create one, just log in or create your user here.

Did you like it?

Share

Uirá Endy Ribeiro

Uirá Endy Ribeiro is a Software Developer and Cloud Computing Architect with a 23-year career. He has master's degrees in computer science and fifteen IT certifications and is the author of 11 books recognized in the IT world market. He is also Director at Universidade Salgado de Oliveira and Director of the Linux Professional Institute - LPI Director's Board.

Leave a Reply 0

Your email address will not be published. Required fields are marked *


This site uses Akismet to reduce spam. Learn how your comment data is processed.

Need help?