UCF STIG Viewer Logo

The Ubuntu operating system must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215117 UBTU-16-030110 SV-215117r610931_rule Medium
Description
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Synchronizing internal information system clocks provides uniformity of time stamps for information systems with multiple system clocks and systems connected over a network. Organizations should consider setting time periods for different types of systems (e.g., financial, legal, or mission-critical systems). Organizations should also consider endpoints that may not have regular access to the authoritative time server (e.g., mobile, teleworking, and tactical endpoints). This requirement is related to the comparison done every 24 hours in SRG-OS-000355 because a comparison must be done in order to determine the time difference.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16316r285219_chk )
Verify that Network Time Protocol (NTP) is running in continuous mode.

Check that NTP is running in continuous mode with the following command:

# grep ntpdate /etc/init.d/ntpd

if ntpdate -u -s -b -p 4 -t 5 $NTPSERVER ; then

If the option "-q" is present, this is a finding.
Fix Text (F-16314r285220_fix)
The Network Time Protocol (NTP) will run in continuous mode by default. If the query only option (-q) has been added to the ntpdate command in /etc/init.d/ntpd it must be removed.