UCF STIG Viewer Logo

The Ubuntu operating system must be configured so that all network connections associated with SSH traffic terminate after a period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-215130 UBTU-16-030271 SV-215130r610931_rule Medium
Description
Automatic session termination addresses the termination of user-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user's logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on information system use. This capability is typically reserved for specific Ubuntu operating system functionality where the system owner, data owner, or organization requires additional assurance.
STIG Date
Canonical Ubuntu 16.04 LTS Security Technical Implementation Guide 2020-12-09

Details

Check Text ( C-16329r285258_chk )
Verify the operating system automatically terminates a user session after inactivity time-outs have expired.

Check for the value of the "ClientAliveCountMax" keyword with the following command:

# grep -i clientalivecount /etc/ssh/sshd_config
ClientAliveCountMax 0

If "ClientAliveCountMax" is not set to "0", or is commented out, this is a finding.
Fix Text (F-16327r285259_fix)
Configure the Ubuntu operating system to automatically terminates a user session after inactivity time-outs have expired.

Modify or append the following line in the "/etc/ssh/sshd_config" file replacing "[CountMax] with a value of "0":

ClientAliveCountMax 0

In order for the changes to take effect, the SSH daemon must be restarted.

# sudo systemctl restart sshd.service