FC 1: NTPD not keeping time correctly

Alexander Dalloz alexander.dalloz at uni-bielefeld.de
Thu Sep 9 15:58:29 UTC 2004


Am Do, den 09.09.2004 schrieb Clint Harshaw um 16:30:

> # host 66.187.233.4
> 4.233.187.66.in-addr.arpa domain name pointer clock1.redhat.com.

After "service ntpd stop"

$ ntpdate clock1.redhat.com
Looking for host clock1.redhat.com and service ntp
host found : clock1.redhat.com
 9 Sep 17:53:47 ntpdate[19964]: adjust time server 66.187.233.4 offset
0.005655 sec

So the server is acting and responding here. You can test that your own.

> and this output from tail -f /var/log/messages immediately after a 
> restart of ntpd (in RH->System Settings->Server Settings->Services):
> 
> Sep  9 10:26:26 localhost ntpd[10965]: ntpd exiting on signal 15
> Sep  9 10:26:26 localhost ntpd: ntpd shutdown succeeded
> Sep  9 10:26:34 localhost ntpdate[11965]: no server suitable for 
> synchronization found
> Sep  9 10:26:34 localhost ntpd:  failed
> Sep  9 10:26:34 localhost ntpd[11970]: ntpd 4.1.2 at 1.892 Wed Oct 29 
> 06:06:59 EST 2003 (1)
> Sep  9 10:26:34 localhost ntpd[11970]: precision = 14 usec
> Sep  9 10:26:34 localhost ntpd[11970]: kernel time discipline status 0040
> Sep  9 10:26:34 localhost ntpd[11970]: frequency initialized 0.000 from 
> /var/lib/ntp/drift
> Sep  9 10:26:34 localhost ntpd: ntpd startup succeeded
> 
> The message that there is "no server suitable ..." makes me think I 
> should try an alternate clock server, and put the ip address in the 
> ntp.conf file. But I am reluctant to change configuration files that I 
> don't understand.

Do you have a custom firewall and port 123 closed? I think the pin hole
mechanism from /etc/init.d/ntpd will only work correctly with the Fedora
rules being active (see the testing for "RH-Firewall-1-INPUT" in the
init script).

> Clint

Alexander


-- 
Alexander Dalloz | Enger, Germany | GPG key 1024D/ED695653 1999-07-13
Fedora GNU/Linux Core 2 (Tettnang) kernel 2.6.8-1.521smp 
Serendipity 17:54:26 up 10 days, 15:11, load average: 0.70, 0.88, 0.74 
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: Dies ist ein digital signierter Nachrichtenteil
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20040909/6fcd8be0/attachment-0001.sig>


More information about the fedora-list mailing list