More on NT time syncronization

Robert Meyer meyer_rm at yahoo.com
Wed Nov 28 09:18:19 EST 2001


MORE INFORMATION
WARNING: Using Registry Editor incorrectly can cause serious problems that may
require you to reinstall your operating system. Microsoft cannot guarantee that
problems resulting from the incorrect use of Registry Editor can be solved. Use
Registry Editor at your own risk.

For information about how to edit the registry, view the "Changing Keys and
Values" Help topic in Registry Editor (Regedit.exe) or the "Add and Delete
Information in the Registry" and "Edit Registry Data" Help topics in
Regedt32.exe. Note that you should back up the registry before you edit it. If
you are running Windows NT or Windows 2000, you should also update your
Emergency Repair Disk (ERD).
The registry values listed in this article are located in the following
registry key: 
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\W32Time\Parameters 
The format for the list of entries is: 
Value Name : Data Type
Description
Values 
W32Time Service Registry Values
AvoidTimeSyncOnWan : REG_DWORD (optional)
Prevents the computer from synchronizing with a computer that is in another
site.
0 = the site of the time source is ignored [default]
1 = the computer does not synchronize with a time source that is in a different
site

GetDcBackoffMaxTimes : REG_DWORD (optional)
The maximum number of times to double the backoff interval when successive
attempts to find a domain controller do not succeed. An event is logged every
time a wait of the maximum length occurs.
0 = the wait between successive attempts is always the minimum and no event is
logged
7 = [default]

GetDcBackoffMinutes : REG_DWORD (optional)
The initial number of minutes to wait before looking for a domain controller if
the last attempt did not succeed.
15 = [default]

LocalNTP : REG_DWORD
Used to start the SNTP server.
0 = do not start the SNTP server unless this computer is a domain
controller[default]
1 = always start the SNTP server

NtpServer : REG_SZ (optional)
NtpServer : REG_SZ (optional) Used to manually configure the time source. Set
this to the DNS name or IP address of the NTP server to synchronize from. You
can modify this from the command line by using the net time command. Value is
blank by default

Period : REG_DWORD or REG_SZ
Used to control how often the time service synchronizes. If a string value is
specified, it must be one of special ones listed below.
0 = once a day
65535, "BiDaily" = once every 2 days
65534, "Tridaily" = once every 3 days
65533, "Weekly" = once every week (7 days)
65532, "SpecialSkew" = once every 45 minutes until 3 good synchronizations
occur, then once every 8 hours (3 per day) [default]
65531, "DailySpecialSkew" = once every 45 minutes until 1 good synchronization
occurs, then once every day
freq = freq times per day

ReliableTimeSource : REG_DWORD (optional)
Used to indicate that this computer has reliable time.
0 = do not mark this computer as having reliable time [default]
1 = mark this computer as having reliable time (this is only useful on a domain
controller)

Type : REG_SZ
Used to control how a computer synchronizes.
Nt5DS = synchronize to domain hierarchy [default]
NTP = synchronize to manually configured source
NoSync = do not synchronize time 

The Nt5DS setting may not use a manual configured source.

The Adj and msSkewPerDay values are used to preserve information about the
computer's clock between restarts. Do not manually edit these values.

Hope this helps...

Bob Meyer

=====
Bob Meyer
Knightwing Communications, Inc.
36 Cayuga Blvd
Depew, NY 14043
Phone: 716-308-8931 or 716-681-0076
Meyer_RM at Yahoo.com

__________________________________________________
Do You Yahoo!?
Yahoo! GeoCities - quick and easy web site hosting, just $8.95/month.
http://geocities.yahoo.com/ps/info1


More information about the nflug mailing list