UCF STIG Viewer Logo

The at.deny file must not be empty if it exists.


Overview

Finding ID Version Rule ID IA Controls Severity
V-985 GEN003300 SV-45649r1_rule Medium
Description
On some systems, if there is no at.allow file and there is an empty at.deny file, then the system assumes everyone has permission to use the "at" facility. This could create an insecure setting in the case of malicious users or system intruders.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43015r1_chk )
# more /etc/at.deny
If the at.deny file exists and is empty, this is a finding.
Fix Text (F-39047r1_fix)
Add appropriate users to the at.deny file, or remove the empty at.deny file if an at.allow file exists.