Skip to content

Instantly share code, notes, and snippets.

@cweedall
Created August 20, 2020 23:59
Show Gist options
  • Save cweedall/8fb150230221f612710803e0298c0fc9 to your computer and use it in GitHub Desktop.
Save cweedall/8fb150230221f612710803e0298c0fc9 to your computer and use it in GitHub Desktop.
Configuration file for chrony to act as NTP server
# Welcome to the chrony configuration file. See chrony.conf(5) for more
# information about usuable directives.
#pool 2.debian.pool.ntp.org iburst
pool 0.us.pool.ntp.org iburst
pool 1.us.pool.ntp.org iburst
pool 2.us.pool.ntp.org iburst
pool 3.us.pool.ntp.org iburst
# Allow NTP client access from local network.
### MODIFY IP ADDRESS FOR USE WITHIN YOUR PRIVATE NETWORK
#allow 192.168.1.0/16
#allow 192.168.1
#local stratum 10
allow 192.168.1.0/24
#bindaddress 192.168.1.249
#allow
# This directive specify the location of the file containing ID/key pairs for
# NTP authentication.
keyfile /etc/chrony/chrony.keys
# This directive specify the file into which chronyd will store the rate
# information.
driftfile /var/lib/chrony/chrony.drift
# Uncomment the following line to turn logging on.
#log tracking measurements statistics
# Log files location.
logdir /var/log/chrony
# Stop bad estimates upsetting machine clock.
maxupdateskew 100.0
# This directive enables kernel synchronisation (every 11 minutes) of the
# real-time clock. Note that it can’t be used along with the 'rtcfile' directive.
rtcsync
# Step the system clock instead of slewing it if the adjustment is larger than
# one second, but only in the first three clock updates.
makestep 1 3
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment