# Sample /etc/ntp.conf: Configuration file for ntpd. # # Undisciplined Local Clock. This is a fake driver intended for backup # and when no outside source of synchronized time is available. The # default stratum is usually 3, but in this case we elect to use stratum # 0. Since the server line does not have the prefer keyword, this driver # is never used for synchronization, unless no other other # synchronization source is available. In case the local host is # controlled by some external source, such as an external oscillator or # another protocol, the prefer keyword would cause the local host to # disregard all other synchronization sources, unless the kernel # modifications are in use and declare an unsynchronized condition. # server time.berkeley.netdot.net server ntp1.sf-bay.org server clock.sjc.he.net server us.pool.ntp.org restrict time.berkeley.netdot.net mask 255.255.255.255 nomodify notrap noquery restrict ntp1.sf-bay.org mask 255.255.255.255 nomodify notrap noquery restrict clock.sjc.he.net mask 255.255.255.255 nomodify notrap noquery restrict us.pool.ntp.org mask 255.255.255.255 nomodify notrap noquery server 127.127.1.0 # local clock fudge 127.127.1.0 stratum 10 # # Drift file. Put this in a directory which the daemon can write to. # No symbolic links allowed, either, since the daemon updates the file # by creating a temporary in the same directory and then rename()'ing # it to the file. # driftfile /etc/ntp/drift #multicastclient # listen on default 224.0.1.1 #broadcastdelay 0.008 # # Keys file. If you want to diddle your server at run time, make a # keys file (mode 600 for sure) and define the key number to be # used for making requests. # PLEASE DO NOT USE THE DEFAULT VALUES HERE. Pick your own, or remote # systems might be able to reset your clock at will. # #keys /etc/ntp/keys #trustedkey 65535 #requestkey 65535 #controlkey 65535 # Don't serve time or stats or trust anyone else by default (more secure) restrict default noquery notrust nomodify # Trust ourselves. :-) restrict 127.0.0.1 restrict 192.168.0.0 mask 255.255.255.0 nomodify notrap