Authenticating an NTP server

An authentication key can be created for the purpose of authenticating an external Network Time Protocol (NTP) server.

This task demonstrates how to create an authentication key and associate the key to an NTP server.
  1. Enter global configuration mode.
    device# configure terminal
  2. Create an authentication key ID and key string.
    device(config)# ntp authentication-key 33 md5 check
    Up to five NTP authentication keys can be configured and each key ID must be unique.
  3. Synchronize the local time with an external source, an NTP server, accessible by the management VRF. Associate the key to the NTP server.
    device(config)# ntp server 192.168.10.1 key 33
  4. Exit to global configuration mode.
    device(config)# exit
  5. Exit to privileged EXEC mode.
    device(config)# exit

Example

In the following example, an authentication key with an ID of 33 is created and the local time on the device is synchronized with an external NTP server at the IP address of 192.168.10.1.

device# configure terminal
device(config)# ntp authentication-key 33 md5 check
device(config)# ntp server 192.168.10.1
device(config)# server-192.168.10.1 key 33
device(config)# exit
device(config)# exit
device(config)# ntp authenticate