The ESXi host Secure Shell (SSH) daemon must set a timeout count on idle sessions.
Overview
| Finding ID | Version | Rule ID | IA Controls | Severity |
| V-258765 | ESXI-80-000210 | SV-258765r933356_rule | CCI-000366 | low |
| Description | ||||
| Setting a timeout ensures that a user login will be terminated as soon as the "ClientAliveCountMax" is reached. | ||||
| STIG | Date | |||
| VMware vSphere 8.0 ESXi Security Technical Implementation Guide | 2023-10-11 | |||
Details
Check Text (C-258765r933356_chk)
From an ESXi shell, run the following command:
# esxcli system ssh server config list -k clientalivecountmax
or
From a PowerCLI command prompt while connected to the ESXi host, run the following commands:
$esxcli = Get-EsxCli -v2
$esxcli.system.ssh.server.config.list.invoke() | Where-Object {$_.Key -eq 'clientalivecountmax'}
Example result:
clientalivecountmax 3
If "clientalivecountmax" is not configured to "3", this is a finding.
Fix Text (F-62414r933355_fix)
From an ESXi shell, run the following command:
# esxcli system ssh server config set -k clientalivecountmax -v 3
or
From a PowerCLI command prompt while connected to the ESXi host, run the following commands:
$esxcli = Get-EsxCli -v2
$arguments = $esxcli.system.ssh.server.config.set.CreateArgs()
$arguments.keyword = 'clientalivecountmax'
$arguments.value = '3'
$esxcli.system.ssh.server.config.set.Invoke($arguments)