UCF STIG Viewer Logo

The SSH daemon must set a timeout interval on idle sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38608 RHEL-06-000230 SV-50409r1_rule Low
Description
Causing idle users to be automatically logged out guards against compromises one system leading trivially to compromises on another.
STIG Date
Red Hat Enterprise Linux 6 Security Technical Implementation Guide 2015-05-26

Details

Check Text ( C-46167r1_chk )
Run the following command to see what the timeout interval is:

# grep ClientAliveInterval /etc/ssh/sshd_config

If properly configured, the output should be:

ClientAliveInterval 900


If it is not, this is a finding.
Fix Text (F-43556r1_fix)
SSH allows administrators to set an idle timeout interval. After this interval has passed, the idle user will be automatically logged out.

To set an idle timeout interval, edit the following line in "/etc/ssh/sshd_config" as follows:

ClientAliveInterval [interval]

The timeout [interval] is given in seconds. To have a timeout of 15 minutes, set [interval] to 900.

If a shorter timeout has already been set for the login shell, that value will preempt any SSH setting made here. Keep in mind that some processes may stop SSH from correctly detecting that the user is idle.