The server's clock is not syncronized with the primary domain controller's clock

C

C Murphy

The server's clock is not syncronized with the primary
domain controller's clock
 
S

Shilpa Sinha [MSFT]

Hi

Your problem was not very clear. Maybe the following will help:

Registry Entries for the W32Time Service
=====================================
IMPORTANT: This article contains information about modifying the registry.
Before you modify the registry, make sure to back it up and make sure that
you understand how to restore the registry if a problem occurs. For
information about how to back up, restore, and edit the registry, click the
following article number to view the article in the Microsoft Knowledge
Base:

256986 - Description of the Microsoft Windows Registry

SUMMARY
----------------
The W32Time service is an integrated service in Windows 2000. This service
ensures that computer date and time settings are correctly synchronized
throughout an organization.

This article lists the registry entries that control aspects of this
service. After you change the configuration, you must stop and restart the
W32Time service for the change to take effect.

MORE INFORMATION
-----------------
WARNING: If you use Registry Editor incorrectly, you may cause serious
problems that may require you to reinstall your operating system. Microsoft
cannot guarantee that you can solve problems that result from using
Registry Editor incorrectly. Use Registry Editor at your own risk.
The registry values listed in this article are located in the following
registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\W32Time\Parameters
The format for the list of entries is:
Value Name : Data Type
Description
Values

W32Time Service Registry Values
o AvoidTimeSyncOnWan : REG_DWORD (optional)
Prevents the computer from synchronizing with a computer that is in
another site.
0 = the site of the time source is ignored [default]
1 = the computer does not synchronize with a time source that is in a
different site
o GetDcBackoffMaxTimes : REG_DWORD (optional)
The maximum number of times to double the backoff interval when successive
attempts to find a domain controller do not succeed. An event is logged
every time a wait of the maximum length occurs.
0 = the wait between successive attempts is always the minimum and no
event is logged
7 = [default]
o GetDcBackoffMinutes : REG_DWORD (optional)
The initial number of minutes to wait before looking for a domain
controller if the last attempt did not succeed.
15 = [default]
o LocalNTP : REG_DWORD
Used to start the SNTP server.
0 = do not start the SNTP server unless this computer is a domain
controller[default]
1 = always start the SNTP server
o NtpServer : REG_SZ (optional)
NtpServer : REG_SZ (optional) Used to manually configure the time source.
Set this to the DNS name or IP address of the NTP server to synchronize
from. You can modify this from the command line by using the net time
command. Value is blank by default
o Period : REG_DWORD or REG_SZ
Used to control how often the time service synchronizes. If a string value
is specified, it must be one of special ones listed below. If you specify
the string value by using the numbers (65535 for example), then create the
value as a REG_DWORD. If you use the word to specify the string value
(Bidaily for example), then the entry should be created as a REG_SZ.
0 = once a day
65535, "BiDaily" = once every 2 days
65534, "Tridaily" = once every 3 days
65533, "Weekly" = once every week (7 days)
65532, "SpecialSkew" = once every 45 minutes until 3 good synchronizations
occur, then once every 8 hours (3 per day) [default]
65531, "DailySpecialSkew" = once every 45 minutes until 1 good
synchronization occurs, then once every day
freq = freq times per day
o ReliableTimeSource : REG_DWORD (optional)
Used to indicate that this computer has reliable time.
0 = do not mark this computer as having reliable time [default]
1 = mark this computer as having reliable time (this is only useful on a
domain controller)
o Type : REG_SZ
Used to control how a computer synchronizes.
Nt5DS = synchronize to domain hierarchy [default]
NTP = synchronize to manually configured source
NoSync = do not synchronize time

The Nt5DS setting may not use a manual configured source.

The Adj and msSkewPerDay values are used to preserve information about the
computer's clock between restarts. Do not manually edit these values.

For additional information about the Windows Time service, click the
article number below to view the article in the Microsoft Knowledge Base:

224799 - Basic Operation of the Windows Time Service

The information in this article applies to:
o Microsoft Windows 2000 Server
o Microsoft Windows 2000 Advanced Server
o Microsoft Windows 2000 Professional

Reference Link:
==============
http://support.microsoft.com/default.aspx?scid=kb;en-us;223184&Product=win20
00


Shilpa Sinha
This posting is provided "AS IS" with no warranties, and confers no rights.
 

Ask a Question

Want to reply to this thread or ask your own question?

You'll need to choose a username for the site, which only take a couple of moments. After that, you can post your question and our members will help you out.

Ask a Question

Top