Comment 7 for bug 1779621

Revision history for this message
Pedro Côrte-Real (pedrocr) wrote :

>If you have disabled stepping, maybe chrony gives up trying to adjust the clock when you come back from suspend and the clock is incorrect.

It doesn't seem to be the case in the logs. There's no error message on startup and when I start it manually it happily starts working.

>Also, my puppet-foo is rusty, but doesn't this mean all 3 packages will be installed alongside chrony:

That require line makes sure that before chrony is installed the other three are purged. That's because Package[openntpd/ntpdate/ntp] are defined above with "ensure => purged".

I did that so previous experiments with those other programs were guaranteed to be eliminated just in case.

> Can you show the resulting /etc/chrony/chrony.conf file?

It's literally the default file with just the stepping commented out:

"""
# Welcome to the chrony configuration file. See chrony.conf(5) for more
# information about usuable directives.

# This will use (up to):
# - 4 sources from ntp.ubuntu.com which some are ipv6 enabled
# - 2 sources from 2.ubuntu.pool.ntp.org which is ipv6 enabled as well
# - 1 source from [01].ubuntu.pool.ntp.org each (ipv4 only atm)
# This means by default, up to 6 dual-stack and up to 2 additional IPv4-only
# sources will be used.
# At the same time it retains some protection against one of the entries being
# down (compare to just using one of the lines). See (LP: #1754358) for the
# discussion.
#
# About using servers from the NTP Pool Project in general see (LP: #104525).
# Approved by Ubuntu Technical Board on 2011-02-08.
# See http://www.pool.ntp.org/join.html for more information.
pool ntp.ubuntu.com iburst maxsources 4
pool 0.ubuntu.pool.ntp.org iburst maxsources 1
pool 1.ubuntu.pool.ntp.org iburst maxsources 1
pool 2.ubuntu.pool.ntp.org iburst maxsources 2

# This directive specify the location of the file containing ID/key pairs for
# NTP authentication.
keyfile /etc/chrony/chrony.keys

# This directive specify the file into which chronyd will store the rate
# information.
driftfile /var/lib/chrony/chrony.drift

# Uncomment the following line to turn logging on.
#log tracking measurements statistics

# Log files location.
logdir /var/log/chrony

# Stop bad estimates upsetting machine clock.
maxupdateskew 100.0

# This directive enables kernel synchronisation (every 11 minutes) of the
# real-time clock. Note that it can’t be used along with the 'rtcfile' directive.
rtcsync

# Step the system clock instead of slewing it if the adjustment is larger than
# one second, but only in the first three clock updates.
# makestep 1 3
"""