UCF STIG Viewer Logo

The macOS system must configure SSHD unused connection timeout to 900.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259447 APPL-14-000130 SV-259447r940963_rule Medium
Description
If SSHD is enabled, it must be configured with unused connection timeout set to 900. This will set the timeout when there are no open channels within a session. Note: /etc/ssh/sshd_config will be automatically modified to its original state following any update or major upgrade to the operating system. Satisfies: SRG-OS-000163-GPOS-00072,SRG-OS-000279-GPOS-00109
STIG Date
Apple macOS 14 (Sonoma) Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63186r940961_chk )
Verify the macOS system is configured to set the SSHD unused connection timeout to 900 with the following command:

/usr/sbin/sshd -G | /usr/bin/awk '/unusedconnectionetimeout/{print $2}'

If the result is not "900", this is a finding.
Fix Text (F-63094r940962_fix)
Configure the macOS system to set the SSHD unused connection timeout to 900 with the following command:

include_dir=$(/usr/bin/awk '/^Include/ {print $2}' /etc/ssh/sshd_config | /usr/bin/tr -d '*')

if [[ -z $include_dir ]]; then
/usr/bin/sed -i.bk "1s/.*/Include \/etc\/ssh\/sshd_config.d\/\*/" /etc/ssh/sshd_config
fi

/usr/bin/grep -qxF 'unusedconnectionetimeout 900' "${include_dir}01-mscp-sshd.conf" 2>/dev/null || echo "unusedconnectionetimeout 900" >> "${include_dir}01-mscp-sshd.conf"

for file in $(ls ${include_dir}); do
if [[ "$file" == "100-macos.conf" ]]; then
continue
fi
if [[ "$file" == "01-mscp-sshd.conf" ]]; then
break
fi
/bin/mv ${include_dir}${file} ${include_dir}20-${file}
done