UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

The macOS system must be configured with the SSH daemon ClientAliveInterval option set to 900 or less.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257162 APPL-13-000051 SV-257162r922873_rule Medium
Description
SSH options ClientAliveInterval and ClientAliveCountMax are used in combination to monitor SSH connections. If an SSH client is deemed unresponsive, sshd will terminate the connection. An example would be if a client lost network connectivity the SSH connection to the server would be unresponsive and therefore sshd would terminate the connection after the ClientAliveCountMax and ClientAliveInterval thresholds have been met. The ClientAliveInterval is a timeout measured in seconds. After which if no data is received from the client, sshd will request a response through the encrypted tunnel from the client. The default is "0", indicating no messages will be sent. The ClientAliveCountMax is the number of client alive messages that can be sent from the server without receiving a reply from the client. If this threshold is met, sshd will terminate the session. Setting the ClientAliveCountMax to "0" disables connection termination.
STIG Date
Apple macOS 13 (Ventura) Security Technical Implementation Guide 2023-08-28

Details

Check Text ( C-60847r905117_chk )
If SSH is not being used, this is not applicable.

Verify the macOS system is configured with the SSH daemon "ClientAliveInterval" option set to "900" or less with the following command:

/usr/bin/grep -r ^ClientAliveInterval /etc/ssh/sshd_config*

If "ClientAliveInterval" is not configured or has a value of "0", this is a finding.

If "ClientAliveInterval" is not "900" or less, this is a finding.

If conflicting results are returned, this is a finding.
Fix Text (F-60788r905118_fix)
Configure the macOS system to set the SSH daemon "ClientAliveInterval" option to "900" with the following command:

/usr/bin/sudo /usr/bin/sed -i.bak 's/.*ClientAliveInterval.*/ClientAliveInterval 900/' /etc/ssh/sshd_config