UCF STIG Viewer Logo

The Photon operating system must terminate idle Secure Shell (SSH) sessions after 15 minutes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258830 PHTN-40-000069 SV-258830r933551_rule Medium
Description
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free up resources committed by the managed network element. Terminating network connections associated with communications sessions includes, for example, deallocating associated TCP/IP address/port pairs at the operating system level, and deallocating networking assignments at the application level if multiple application sessions are using a single operating system-level network connection. This does not mean that the operating system terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session. Satisfies: SRG-OS-000163-GPOS-00072, SRG-OS-000395-GPOS-00175
STIG Date
VMware vSphere 8.0 vCenter Appliance Photon OS 4.0 Security Technical Implementation Guide 2023-10-29

Details

Check Text ( C-62570r933549_chk )
At the command line, run the following command to verify the running configuration of sshd:

# sshd -T|&grep -i ClientAliveInterval

Example result:

ClientAliveInterval 900

If there is no output or if "ClientAliveInterval" is not set to "900", this is a finding.
Fix Text (F-62479r933550_fix)
Navigate to and open:

/etc/ssh/sshd_config

Ensure the "ClientAliveInterval" line is uncommented and set to the following:

ClientAliveInterval 900

At the command line, run the following command:

# systemctl restart sshd.service