Sponsored Content
Operating Systems Solaris Is ntpdate command dependent on ntpd? Post 302739449 by Neo on Tuesday 4th of December 2012 08:22:13 AM
Old 12-04-2012
Power

Quote:
Originally Posted by aksijain
Hi,
Could someone Please clarify me here:
  • Is ntpdate command a part of ntpd, i mean
  • does ntpdate command a dependent on ntpd? and
  • can ntpdate be run in absence of ntpd service.
  • ntpdate is a seperate utility, complimentary to ntpdate
  • ntpdate is not directly dependant on ntpd; but it does require a time service
  • yes, ntpdate can be run without ntpd; but you need to point it to a time service. There are many public available (free) ones.
This User Gave Thanks to Neo For This Post:
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

NTPDATE Command help

I would like to setup date / time sync on Solaris 8 using the command ntpdate. How do I set it up? Thanks Mark (1 Reply)
Discussion started by: miredale
1 Replies

2. HP-UX

Ntpd

Hello, I'm looking for assitance on setting up network time protocol on my HP-ux boxes. I have edit the .conf file accordingly. And /etc/services. But whenever I try and start the service nothing happens at all. No error message, nothing. I have a SCO box as a time server and I wish... (0 Replies)
Discussion started by: satinet
0 Replies

3. Solaris

How to use Ntpdate to slew the time?

Hi experts, I've a master server which sync to ntp time server daily by using xntpd daemon. Then my client servers will use ntpdate through cron job to synchronize the time hourly. (By using ntpupdate -s -B 'master server') My question is, now I'll need to synchronize to a oracle server which... (2 Replies)
Discussion started by: kenzoo
2 Replies

4. AIX

ntpd version

How to check the ntpd version of AIX 5.3 ? (3 Replies)
Discussion started by: alanlkw
3 Replies

5. SCO

ntpdate problem in Unixware

Hi Guys, A weird problem. I have disabled ntpd daemon on a HP server and placed ntpdate in crontab instead and redirected the log to a file. This command in cron synchronizes the server with a local time server every 15 minutes. The weird part is that on 3 specific times (5:00 am, 10:00 am,... (2 Replies)
Discussion started by: Verifone
2 Replies

6. Shell Programming and Scripting

How to replace ntpdate

Hi there, Hi have a group of computers + a server (all debians) connected to each other on a LAN. For some reasons that I've not decided and that I can't change, the computers cannot connect to the net. Moreover, the server has no ntp service. Though, I need to find a way of setting all... (4 Replies)
Discussion started by: chebarbudo
4 Replies

7. Red Hat

ntpd -gq not working

as advised and documented, i'm trying to use the ntpd -gq instead of ntpdate. The result is that clock not set. as below. However ntpdate is working ok and had set the clock correctly this is the ntp.conf file: # cat /etc/ntp.conf logfile /var/log/ntp.log driftfile /var/lib/ntp/drift... (6 Replies)
Discussion started by: ahmad.zuhd
6 Replies

8. Solaris

Execute the ntpdate command only when NTP daemon is stopped?

Hi, Could somebody please explain me. why is it necessary to execute the "ntpdate" command only when ntp daemon is stopped , and also the probabale solution to reduce the high offset value. Thanks !! Laxxi (4 Replies)
Discussion started by: Laxxi
4 Replies

9. UNIX for Dummies Questions & Answers

Ntpdate not synching with w32time on Windows XP

Hi all. I'm new to this forum and Linux in general. Last month I ran into a problem at work and never got around to solving it. We have an old Linux workstation that synchs its time to a Windows XP machine running w32time. The version of ntpdate is 4.2.0.a running on Linux kernel 2.6.17.6. It... (0 Replies)
Discussion started by: rathauneek
0 Replies
ntpd_selinux(8) 						SELinux Policy ntpd						   ntpd_selinux(8)

NAME
ntpd_selinux - Security Enhanced Linux Policy for the ntpd processes DESCRIPTION
Security-Enhanced Linux secures the ntpd processes via flexible mandatory access control. The ntpd processes execute with the ntpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep ntpd_t ENTRYPOINTS
The ntpd_t SELinux type can be entered via the ntpd_exec_t, ntpdate_exec_t file types. The default entrypoint paths for the ntpd_t domain are the following: /etc/cron.(daily|weekly)/ntp-simple, /etc/cron.(daily|weekly)/ntp-server, /usr/sbin/ntpd, /usr/sbin/sntp, /usr/sbin/ntpdate PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ntpd policy is very flexible allowing users to setup their ntpd pro- cesses in as secure a method as possible. The following process types are defined for ntpd: ntpd_t Note: semanage permissive -a ntpd_t can be used to make the process type ntpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ntpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ntpd with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ntpd_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the ntpd_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux ntpd policy is very flexible allowing users to setup their ntpd processes in as secure a method as possible. The following port types are defined for ntpd: ntp_port_t Default Defined Ports: udp 123 MANAGED FILES
The SELinux process type ntpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk gpsd_tmpfs_t ntp_drift_t /var/lib/ntp(/.*)? /etc/ntp/data(/.*)? /var/lib/sntp-kod(/.*)? ntpd_log_t /var/log/ntp.* /var/log/xntpd.* /var/log/ntpstats(/.*)? ntpd_tmp_t ntpd_tmpfs_t ntpd_var_run_t /var/run/ntpd.pid root_t / /initrd tmpfs_t /dev/shm /lib/udev/devices/shm /usr/lib/udev/devices/shm FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ntpd policy is very flexible allowing users to setup their ntpd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the ntpd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ntpd_exec_t '/srv/ntpd/content(/.*)?' restorecon -R -v /srv/myntpd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ntpd: ntpd_exec_t - Set files with the ntpd_exec_t type, if you want to transition an executable to the ntpd_t domain. Paths: /etc/cron.(daily|weekly)/ntp-simple, /etc/cron.(daily|weekly)/ntp-server, /usr/sbin/ntpd ntpd_initrc_exec_t - Set files with the ntpd_initrc_exec_t type, if you want to transition an executable to the ntpd_initrc_t domain. ntpd_key_t - Set files with the ntpd_key_t type, if you want to treat the files as ntpd key data. Paths: /etc/ntp/crypto(/.*)?, /etc/ntp/keys ntpd_log_t - Set files with the ntpd_log_t type, if you want to treat the data as ntpd log data, usually stored under the /var/log directory. Paths: /var/log/ntp.*, /var/log/xntpd.*, /var/log/ntpstats(/.*)? ntpd_tmp_t - Set files with the ntpd_tmp_t type, if you want to store ntpd temporary files in the /tmp directories. ntpd_tmpfs_t - Set files with the ntpd_tmpfs_t type, if you want to store ntpd files on a tmpfs file system. ntpd_unit_file_t - Set files with the ntpd_unit_file_t type, if you want to treat the files as ntpd unit content. ntpd_var_run_t - Set files with the ntpd_var_run_t type, if you want to store the ntpd files under the /run or /var/run directory. ntpdate_exec_t - Set files with the ntpdate_exec_t type, if you want to transition an executable to the ntpdate_t domain. Paths: /usr/sbin/sntp, /usr/sbin/ntpdate Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ntpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) ntpd 14-06-10 ntpd_selinux(8)
All times are GMT -4. The time now is 01:35 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy