SQL4-00-033600 - SQL Server must produce time stamps that can be mapped to Coordinated Universal Time (UTC, formerly GMT).

Information

If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis, in audit files, trace files/tables, and application data tables.

Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SQL Server obtains the date and time from the Windows operating system. In a normal configuration, the OS obtains them from an official time server, using Network Time Protocol (NTP). The ultimate source is the United States Naval Observatory Master Clock.

SQL Server built-in functions for retrieving current timestamps are: (high precision) sysdatetime(), sysdatetimeoffset(), sysutcdatetime(); (lower precision) CURRENT_TIMESTAMP or getdate(), getutcdate().

Provided the operating system is synchronized with an official time server, these timestamp-retrieval functions are automatically compliant with this requirement, as are SQL Server's audit and trace capabilities.

Solution

Where possible, configure the operating system to automatic synchronize with an official time server, using NTP.

Where there is reason not to implement automatic synchronization with an official time server, using NTP, document the reason, and the procedure for maintaining the correct time, and obtain AO approval. Enforce the procedure.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-8b., CAT|II, CCI|CCI-001890, Rule-ID|SV-213871r855543_rule, STIG-ID|SQL4-00-033600, STIG-Legacy|SV-82387, STIG-Legacy|V-67897, Vuln-ID|V-213871

Plugin: Windows

Control ID: b9233c1f4f95e2e0a16a42eaf8066649fd61583a78ff6e75d3e149d36945e3ac