similar to: chronyd configuration as a local ntp server

Displaying 20 results from an estimated 9000 matches similar to: "chronyd configuration as a local ntp server"

2017 Feb 05
2
Chrony vd NTP
I have read: http://thegeekdiary.com/centos-rhel-7-chrony-vs-ntp-differences-between-ntpd-and-chronyd/ My server is up all the time and will serve time to internal systems (via DHCP options). Caveat is that my server is an armv7 (Cubieboard2) which does not have an RTC (no battery). So whenever the system boots, the time is ZERO (Dec 31, 1969 or some such). Chrony fixes this really fast;
2017 Feb 05
2
Chrony vd NTP
On 05/02/17 16:15, Richard wrote: > >> Date: Sunday, February 05, 2017 10:26:05 -0500 >> From: Robert Moskowitz <rgm at htt-consult.com> >> >> I have read: >> http://thegeekdiary.com/centos-rhel-7-chrony-vs-ntp-differences-bet >> ween-ntpd-and-chronyd/ >> >> My server is up all the time and will serve time to internal >> systems (via
2017 Feb 05
1
Chrony vd NTP
> Date: Sunday, February 05, 2017 10:26:05 -0500 > From: Robert Moskowitz <rgm at htt-consult.com> > > I have read: > http://thegeekdiary.com/centos-rhel-7-chrony-vs-ntp-differences-bet > ween-ntpd-and-chronyd/ > > My server is up all the time and will serve time to internal > systems (via DHCP options). > > Caveat is that my server is an armv7
2016 Dec 27
2
chronyd configuration as a local ntp server
AFAIK the only thing needed to make your host an NTP server using chrony is to set the allow line to the network address in CIDR format of the network you want to be served, and uncomment it. The restart chronyd. You also need to ensure that port 123 (NTP) is open to your internal network on your filrewall. I have a CentOS 6 box that is an NTP server for my network. CentOS 7 works the same
2016 Dec 27
2
chronyd configuration as a local ntp server
This is for centos 7 that has chronyd 2.1.1 I am looking into how to use chronyd as my local ntp server. On my old servers with ntpd I had local access control lines like: restrict 192.168.128.0 mask 255.255.255.0 nomodify notrap But in looking for documentation on chronyd I did not find anything on this at: https://chrony.tuxfamily.org/doc/2.1/manual.html In the actual /etc/chronyd.conf
2019 Oct 24
2
chronyd vs ntpd on SambaAD ?
Hi, As Centos 7 and Fedora defaults to chronyd [2] , should I use ntpd for some reason [3] ? I based my configurations on [1] which use ntpd ... but I thinking change for chronyd , change ntp deamons could outage the samba service and client computers ? Thanks [1] https://negativo17.org/samba-4-active-directory-with-bind-dlz-zones-dynamic-dns-updates-windows-static-rpc-2/ [2]
2015 May 24
4
Systemd
On 5/24/2015 12:22 PM, Gordon Messmer wrote: > On 05/24/2015 11:41 AM, Kirk Bocek wrote: >> to activate your selected daemon. I just used the new systemd commands, >> thinking that would be enough. So I tried that and rebooted. Nope, same >> problem: > > chronyd and ntpd both use UDP port 123, so each will terminate the > other when it starts. If both are enabled,
2019 Oct 27
1
chronyd vs ntpd on SambaAD ?
On Thu, 2019-10-24 at 16:27 +0100, Rowland penny via samba wrote: > On 24/10/2019 16:10, S?rgio Basto via samba wrote: > > Hi, > > As Centos 7 and Fedora defaults to chronyd [2] , should I use ntpd > > for > > some reason [3] ? I based my configurations on [1] which use ntpd > > ... > > but I thinking change for chronyd , change ntp deamons could outage >
2016 Dec 27
0
chronyd configuration as a local ntp server
'Modern' NTP allows for all sorts of updates to NTP servers, with all sorts of attacks. So to prevent even local hosts from making changes to your NTP server, there is the restrict instead of allow command. Its intent is to limit what the server will accept from a host in the address range instead of allowing any command from within that range. I use this on my Centos6 servers. I
2015 May 24
3
Systemd
On 5/23/2015 11:22 PM, Luigi Rosa wrote: > Kirk Bocek wrote on 24/05/2015 04:37: >> So I've built my first CentOS 7 host and am learning all the new ways >> of doing >> things. I setup and enabled ntpd but after a reboot I get: > > In CentOS 7 is bettere to use chrony, here's an howto > > http://linoxide.com/linux-command/chrony-time-sync/ > So
2016 Dec 27
0
chronyd configuration as a local ntp server
On Mon, Dec 26, 2016 at 11:04:22PM -0500, Robert Moskowitz wrote: > This is for centos 7 that has chronyd 2.1.1 > > I am looking into how to use chronyd as my local ntp server. > > On my old servers with ntpd I had local access control lines like: > > restrict 192.168.128.0 mask 255.255.255.0 nomodify notrap > > > But in looking for documentation on chronyd I did
2019 Apr 25
3
Windows clients require reboot once a day in order to access mapped drives
> > > Forgot to mention, are sure your time sync over AD is working correctly. > One to add to you list, check times of server and clients, (* yes again, > if needed just to be sure). > Yes, I have double check that time is correctly being synced. FYI, Rowland, the process outlined in the wiki for using chronyd does not work on Ubuntu 18.04 (my AD DC is on Ubuntu, but my file
2017 Feb 05
0
Chrony vd NTP
On 02/05/2017 11:58 AM, J Martin Rushton wrote: > On 05/02/17 16:15, Richard wrote: >>> Date: Sunday, February 05, 2017 10:26:05 -0500 >>> From: Robert Moskowitz <rgm at htt-consult.com> >>> >>> I have read: >>> http://thegeekdiary.com/centos-rhel-7-chrony-vs-ntp-differences-bet >>> ween-ntpd-and-chronyd/ >>> >>> My
2019 May 27
9
Question about ntp
Hallo, what is the standard way to sync time under Centos 7. ntp or chrony. Thanks for a short hint. Ralf
2024 Feb 10
2
Joining Windows 10 Domain Member to Samba AD/DC
On Sat Feb 10 15:31:47 2024 Mark Foley <mfoley at novatec-inc.com> wrote: > > On Sat, Feb 10, 2024 at 2:20?PM Mark Foley via samba > <samba at lists.samba.org> wrote: > > Does chrony have to be built in some special way to enable ntp-signd? > > Needs to be configured with "--enable-ntp-signd". I may have to build from sources. I downloaded from the
2018 Jun 04
5
chrony configuration for secondary samba DC
On Sunday, 3 June 2018 16:32:12 CEST Rowland Penny via samba wrote: > On Sun, 3 Jun 2018 17:11:47 +0300 > > Alexei Rozenvaser <alexei.roz at gmail.com> wrote: > > On Sun, Jun 3, 2018 at 4:51 PM Rowland Penny via samba > > > > <samba at lists.samba.org> wrote: > > > On Sun, 3 Jun 2018 16:29:04 +0300 > > > > > > Alexei Rozenvaser
2020 Nov 03
3
ntp/chrony on AD DC and SELinux
Hi, the instructions for "Time Synchronisation - SELinux Labeling and Policy" on https://wiki.samba.org/index.php/Time_Synchronisation_-_SELinux_Labeling_and_Policy don't seem to work on CentOS 8. Using chrony I tried to adapt them (with very limited SELinux knowledge) like this: chcon -u system_u -t chronyd_exec_t /var/lib/samba/ntp_signd semanage fcontext -a -t chronyd_exec_t
2014 Dec 12
5
HOWTO Stratum 1 NTP server under CentOS 7
Alexander, First off, CentOS7 came with cronyd. Which was very annoying because when I tried to remove it, it had 2 prereqs: anaconda initial-setup Now, I don't know why the setup program kept these 2 around. I think CentOS7 needs a bit growing up. Anyway, I disabled chrony: systemctl disable time-sync systemctl stop time-sync Then I installed ntp. However, when I started it it seems that
2009 Jun 06
13
dovecot and ntp: Fatal: Time just moved backwards
Hallo, I am running dovecot on a PC (a workstation) to have a mail client independent storage for my mails. Now I would like to have the system clock set correctly by using ntpd or ntpdate (using debian/sid). The problem is, that the PC is not online at boot time, but is set online on demand manually using "pon" to start the pppd later. So ntpd cannot sync the time on boot time
2006 Oct 11
9
time synchronization problem (using NTP)
Hi, using SLES10 I''m unable to synchronize the time of DomU with that of Dom0. There is a persistent offset of about 3 seconds! Here''s a small history (not actual output): remote refid st t when poll reach delay offset jitter rkdvmso1.dvm.kl 192.168.0.11 5 u - 64 1 0.136 -2977.1 0.099 *rkdvmso1.dvm.kl 192.168.0.11 5 u 2 64