UCF STIG Viewer Logo

The ntpdate service must not be running.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38644 RHEL-06-000265 SV-50445r2_rule Low
Description
The "ntpdate" service may only be suitable for systems which are rebooted frequently enough that clock drift does not cause problems between reboots. In any event, the functionality of the ntpdate service is now available in the ntpd program and should be considered deprecated.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-09-09

Details

Check Text ( None )
None
Fix Text (F-43593r2_fix)
The ntpdate service sets the local hardware clock by polling NTP servers when the system boots. It synchronizes to the NTP servers listed in "/etc/ntp/step-tickers" or "/etc/ntp.conf" and then sets the local hardware clock to the newly synchronized system time. The "ntpdate" service can be disabled with the following commands:

# chkconfig ntpdate off
# service ntpdate stop