UCF STIG Viewer Logo

The system clock must be synchronized continuously, or at least daily.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22290 GEN000241 SV-63143r2_rule ECSC-1 Medium
Description
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. Internal system clocks tend to drift and require periodic resynchronization to ensure their accuracy. Software, such as ntpd, can be used to continuously synchronize the system clock with authoritative sources. Alternatively, the system may be synchronized periodically, with a maximum of one day between synchronizations. If the system is completely isolated (i.e., it has no connections to networks or other systems), time synchronization is not required as no correlation of events or operation of time-dependent protocols between systems will be necessary. If the system is completely isolated, this requirement is not applicable.
STIG Date
Oracle Linux 5 Security Technical Implementation Guide 2015-03-26

Details

Check Text ( C-51885r2_chk )
Check the global crontabs for the presence of a crontab by running the command “ntpd –qg”.

# grep ntp /etc/cron.*/*

If a crontab is not found then check to see if ntp is running in continuous mode.

# ps –ax | grep ntp

If the process is found then check the ntp.conf file for the maxpoll option setting.

If the option is set to 17 or is not set, this is a finding.
Fix Text (F-53727r2_fix)
Enable the NTP daemon for continuous synchronization.

# service ntpd start ; chkconfig ntpd on

OR

Add a daily or more frequent cronjob to perform synchronization using ntpdate.