UCF STIG Viewer Logo

RHEL 8 must disable network management of the chrony daemon.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230486 RHEL-08-030742 SV-230486r928593_rule Low
Description
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside the configured acceptable allowance (drift) may be inaccurate. Not exposing the management interface of the chrony daemon on the network diminishes the attack space. RHEL 8 utilizes the "timedatectl" command to view the status of the "systemd-timesyncd.service". The "timedatectl" status will display the local time, UTC, and the offset from UTC. Note that USNO offers authenticated NTP service to DOD and U.S. Government agencies operating on the NIPR and SIPR networks. Visit https://www.usno.navy.mil/USNO/time/ntp/DOD-customers for more information.
STIG Date
Red Hat Enterprise Linux 8 Security Technical Implementation Guide 2023-12-01

Details

Check Text ( C-33155r928591_chk )
Note: If the system is approved and documented by the information system security officer (ISSO) to function as an NTP time server, this requirement is Not Applicable.

Verify RHEL 8 disables network management of the chrony daemon with the following command:

$ sudo grep -w 'cmdport' /etc/chrony.conf
cmdport 0

If the "cmdport" option is not set to "0", is commented out or missing, this is a finding.
Fix Text (F-33130r928592_fix)
Configure the operating system disable network management of the chrony daemon by adding or modifying the following line in the "/etc/chrony.conf" file.

cmdport 0