2.2.1.1 Ensure time synchronization is in use

Information

System time should be synchronized between all systems in an environment. This is
typically done by establishing an authoritative time server or set of servers and having all
systems synchronize their clocks to them.

Rationale:

Time synchronization is important to support time sensitive security mechanisms like
Kerberos and also ensures log files have consistent time records across the enterprise,
which aids in forensic investigations.

Solution

On physical systems or virtual systems where host based time synchronization is not
available install NTP or chrony using the appropriate package manager or manual
installation:

# yum install ntp

# dnf install ntp

# apt-get install ntp

# zypper install ntp

# emerge ntp

The previous commands install NTP, use the appropriate package if chrony is desired.
On virtual systems where host based time synchronization is available consult your
virtualization software documentation and setup host based synchronization.

Notes:

systemd-timesyncd is part of systemd. Some versions of systemd have been compiled
without systemd-timesycnd. On these distributions, chrony or NTP should be used instead
of systemd-timesycnd.

See Also

https://workbench.cisecurity.org/files/2420

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-8, CSCv6|6.1, CSCv7|6.1

Plugin: Unix

Control ID: 918010f74e64ba87a65cf4c65757f8ad5e6e0245e5e1052cbb3f8407968b12a1