UCF STIG Viewer Logo

The system clock must be synchronized continuously, or at least daily.


Overview

Finding ID Version Rule ID IA Controls Severity
V-218007 RHEL-06-000247 SV-218007r505923_rule Medium
Description
Enabling the "ntpd" service ensures that the "ntpd" service will be running and that the system will synchronize its time to any servers specified. This is important whether the system is configured to be a client (and synchronize only its own clock) or it is also acting as an NTP server to other systems. Synchronizing time is essential for authentication services such as Kerberos, but it is also important for maintaining accurate logs and auditing possible security breaches.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2020-09-03

Details

Check Text ( C-19488r377036_chk )
Run the following command to determine the current status of the "ntpd" service:

# service ntpd status

If the service is enabled, it should return the following:

ntpd is running...


If the service is not running, this is a finding.
Fix Text (F-19486r377037_fix)
The "ntpd" service can be enabled with the following command:

# chkconfig ntpd on
# service ntpd start