UCF STIG Viewer Logo

The cron service must be running.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38605 RHEL-06-000224 SV-50406r2_rule Medium
Description
Due to its usage for maintenance and security-supporting tasks, enabling the cron daemon is essential.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-05-26

Details

Check Text ( C-46163r1_chk )
Run the following command to determine the current status of the "crond" service:

# service crond status

If the service is enabled, it should return the following:

crond is running...


If the service is not running, this is a finding.
Fix Text (F-43553r2_fix)
The "crond" service is used to execute commands at preconfigured times. It is required by almost all systems to perform necessary maintenance tasks, such as notifying root of system activity. The "crond" service can be enabled with the following commands:

# chkconfig crond on
# service crond start