UCF STIG Viewer Logo

The ESXi host Secure Shell (SSH) daemon must set a timeout interval on idle sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258766 ESXI-80-000211 SV-258766r933359_rule Low
Description
Automatically logging out idle users guards against compromises via hijacked administrative sessions.
STIG Date
VMware vSphere 8.0 ESXi Security Technical Implementation Guide 2023-10-11

Details

Check Text ( C-62506r933357_chk )
From an ESXi shell, run the following command:

# esxcli system ssh server config list -k clientaliveinterval

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$esxcli = Get-EsxCli -v2
$esxcli.system.ssh.server.config.list.invoke() | Where-Object {$_.Key -eq 'clientaliveinterval'}

Example result:

clientaliveinterval 200

If "clientaliveinterval" is not configured to "200", this is a finding.
Fix Text (F-62415r933358_fix)
From an ESXi shell, run the following command:

# esxcli system ssh server config set -k clientaliveinterval -v 200

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

$esxcli = Get-EsxCli -v2
$arguments = $esxcli.system.ssh.server.config.set.CreateArgs()
$arguments.keyword = 'clientaliveinterval'
$arguments.value = '200'
$esxcli.system.ssh.server.config.set.Invoke($arguments)