Microsoft KB Archive/223184

From BetaArchive Wiki

Article ID: 223184

Article Last Modified on 10/31/2006



APPLIES TO

  • Microsoft Windows 2000 Server
  • Microsoft Windows 2000 Advanced Server
  • Microsoft Windows 2000 Professional Edition



This article was previously published under Q223184

Important This article contains information about how to modify the registry. Make sure to back up the registry before you modify it. Make sure that you know how to restore the registry if a problem occurs. For more information about how to back up, restore, and modify the registry, click the following article number to view the article in the Microsoft Knowledge Base:

256986 Description of the Microsoft Windows registry


SUMMARY

The W32Time service is an integrated service in Microsoft Windows 2000. The W32Time service synchronizes an authoritative time server with an outside time source. The authoritative time server is a domain controller that uses the W32Time service to make sure that the computer date and time settings are correctly synchronized throughout an organization.

This article lists the registry entries that control aspects of this service. After you change the configuration, you must stop and restart the W32Time service for the change to take effect.

MORE INFORMATION

Warning Serious problems might occur if you modify the registry incorrectly by using Registry Editor or by using another method. These problems might require that you reinstall your operating system. Microsoft cannot guarantee that these problems can be solved. Modify the registry at your own risk. The registry values listed in this article are located in the following registry key:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\W32Time\Parameters


The format for the list of entries is:

Value Name : Data Type
Description
Values


W32Time service registry values

  • AvoidTimeSyncOnWan : REG_DWORD (optional)

Prevents the computer from synchronizing with a computer that is in another site.
0 = the site of the time source is ignored [default]
1 = the computer does not synchronize with a time source that is in a different site

  • GetDcBackoffMaxTimes : REG_DWORD (optional)

The maximum number of times to double the backoff interval when successive attempts to find a domain controller do not succeed. An event is logged every time a wait of the maximum length occurs.
0 = the wait between successive attempts is always the minimum and no event is logged
7 = [default]

  • GetDcBackoffMinutes : REG_DWORD (optional)

The initial number of minutes to wait before looking for a domain controller if the last attempt did not succeed.
15 = [default]

  • LocalNTP : REG_DWORD

Used to start the SNTP server.
0 = do not start the SNTP server unless this computer is a domain controller[default]
1 = always start the SNTP server

  • NtpServer : REG_SZ (optional)

NtpServer : REG_SZ (optional) Used to manually configure the time source. Set this to the DNS name or IP address of the NTP server to synchronize from. You can modify this from the command line by using the net time command. Value is blank by default

Note If you enter multiple NTP entries you must separate the entries with a space. For example, if you enter two different IP addresses for two distinct NTP servers, you must separate the entries with a space. Do not use a comma to separate multiple IP addresses or multiple fully qualified domain names (FQDNs).

  • Period : REG_DWORD or REG_SZ

Used to control how often the time service synchronizes. If a string value is specified, it must be one of special ones listed below. If you specify the string value by using the numbers (65535 for example), then create the value as a REG_DWORD. If you use the word to specify the string value (BiDaily for example), then the entry should be created as a REG_SZ.
0 = once a day
65535, "BiDaily" = once every 2 days
65534, "Tridaily" = once every 3 days
65533, "Weekly" = once every week (7 days)
65532, "SpecialSkew" = once every 45 minutes until 3 good synchronizations occur, then once every 8 hours (3 per day) [default]
65531, "DailySpecialSkew" = once every 45 minutes until 1 good synchronization occurs, then once every day
freq = freq times per day

  • ReliableTimeSource : REG_DWORD (optional)

Used to indicate that this computer has reliable time.
0 = do not mark this computer as having reliable time [default]
1 = mark this computer as having reliable time (this is only useful on a domain controller)

  • Type : REG_SZ

Used to control how a computer synchronizes.
Nt5DS = synchronize to domain hierarchy [default]
NTP = synchronize to manually configured source
NoSync = do not synchronize time

The Nt5DS setting may not use a manual configured source.

Note When you join a Microsoft Windows Server 2003-based computer to a domain, the computer may not synchronize its time setting with the time setting of the domain controller if the Automatically synchronize with an Internet time server check box in the Date and Time Properties dialog box is not selected. The default option (NTP) for Windows Server 2003 workgroup computers is disabled if the Automatically synchronize with an Internet time server check box is not selected. When you join the computer to a domain that has this setting, the default synchronization type (Nt5DS) for computers that are joined to a domain is not set and the time service does not synchronize from the domain hierarchy.

The Adj and msSkewPerDay values are used to preserve information about the computer's clock between restarts. Do not manually edit these values. For additional information about the Windows Time service, click the following article number to view the article in the Microsoft Knowledge Base:

224799 Basic operation of the Windows Time service



Additional query words: kbfaqw2kds

Keywords: kbenv kbinfo kbtimeserv KB223184