STIGQter STIGQter: STIG Summary: Oracle Linux 6 Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The atd service must be disabled.

DISA Rule

SV-208938r603263_rule

Vulnerability Number

V-208938

Group Title

SRG-OS-000096

Rule Version

OL6-00-000262

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

The "at" and "batch" commands can be used to schedule tasks that are meant to be executed only once. This allows delayed execution in a manner similar to cron, except that it is not recurring. The daemon "atd" keeps track of tasks scheduled via "at" and "batch", and executes them at the specified time. The "atd" service can be disabled with the following commands:

# chkconfig atd off
# service atd stop

Check Contents

If the system requires the use of the "atd" service to support an organizational requirement, this is not applicable.

To check that the "atd" service is disabled in system boot configuration, run the following command:

# chkconfig "atd" --list

Output should indicate the "atd" service has either not been installed, or has been disabled at all runlevels, as shown in the example below:

# chkconfig "atd" --list
"atd" 0:off 1:off 2:off 3:off 4:off 5:off 6:off

Run the following command to verify "atd" is disabled through current runtime configuration:

# service atd status

If the service is disabled the command will return the following output:

atd is stopped

If the service is running, this is a finding.

Vulnerability Number

V-208938

Documentable

False

Rule Version

OL6-00-000262

Severity Override Guidance

If the system requires the use of the "atd" service to support an organizational requirement, this is not applicable.

To check that the "atd" service is disabled in system boot configuration, run the following command:

# chkconfig "atd" --list

Output should indicate the "atd" service has either not been installed, or has been disabled at all runlevels, as shown in the example below:

# chkconfig "atd" --list
"atd" 0:off 1:off 2:off 3:off 4:off 5:off 6:off

Run the following command to verify "atd" is disabled through current runtime configuration:

# service atd status

If the service is disabled the command will return the following output:

atd is stopped

If the service is running, this is a finding.

Check Content Reference

M

Target Key

2928

Comments