Check: AZLX-23-001055
Amazon Linux 2023 STIG:
AZLX-23-001055
(in version v1 r1)
Title
Amazon Linux 2023 chronyd service must be enabled. (Cat II impact)
Discussion
Inaccurate time stamps make it more difficult to correlate events and can lead to an inaccurate analysis. Determining the correct time a particular event occurred on a system is critical when conducting forensic analysis and investigating system events. Sources outside the configured acceptable allowance (drift) may be inaccurate.
Check Content
Verify Amazon Linux 2023 has the chronyd service set to active with the following command: $ systemctl is-active chronyd active If the chronyd service is not active, this is a finding.
Fix Text
Configure Amazon Linux 2023 to have the chronyd service set to active with the following command: $ sudo systemctl enable --now chronyd
Additional Identifiers
Rule ID: SV-274023r1120057_rule
Vulnerability ID: V-274023
Group Title: SRG-OS-000355-GPOS-00143
Expert Comments
CCIs
| Number | Definition |
|---|---|
| CCI-004923 |
Compare the internal system clocks on an organization-defined frequency with organization-defined authoritative time source. |
Controls
| Number | Title |
|---|---|
| SC-45(1) |
Synchronization with Authoritative Time Source |