The system clock must be synchronized continuously, or at least daily.

From Red Hat Enterprise Linux 6 Security Technical Implementation Guide

Part of SRG-OS-000056

Associated with: CCI-000160

SV-50421r1_rule The system clock must be synchronized continuously, or at least daily.

Vulnerability discussion

Enabling the "ntpd" service ensures that the "ntpd" service will be running and that the system will synchronize its time to any servers specified. This is important whether the system is configured to be a client (and synchronize only its own clock) or it is also acting as an NTP server to other systems. Synchronizing time is essential for authentication services such as Kerberos, but it is also important for maintaining accurate logs and auditing possible security breaches.

Check content

Run the following command to determine the current status of the "ntpd" service: # service ntpd status If the service is enabled, it should return the following: ntpd is running... If the service is not running, this is a finding.

Fix text

The "ntpd" service can be enabled with the following command: # chkconfig ntpd on # service ntpd start

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer