UCF STIG Viewer Logo

The system clock must be synchronized continuously, or at least daily.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22290 GEN000241 SV-26291r1_rule ECSC-1 Medium
Description
A synchronized system clock is critical for the enforcement of time-based policies and the correlation of logs and audit records with other systems. Internal system clocks tend to drift and require periodic resynchronization to ensure their accuracy. Software, such as NTPD, can be used to continuously synchronize the system clock with authoritative sources. Alternatively, the system may be synchronized periodically, with a maximum of one day between synchronizations. If the system is completely isolated (no connections to networks or other systems), time synchronization is not required as no correlation of events or operation of time-dependent protocols between systems will be necessary. If the system is completely isolated, this requirement is not applicable.
STIG Date
Solaris 10 X86 Security Technical Implementation Guide 2014-06-27

Details

Check Text ( None )
None
Fix Text (F-23443r1_fix)
Enable the NTP daemon for continuous synchronization.
svcadm enable ntp

OR

Add a daily or more frequent cronjob to perform synchronization using ntpdate.