UCF STIG Viewer Logo

The Ubuntu operating system must automatically terminate a user session after inactivity time-outs have expired.


Overview

Finding ID Version Rule ID IA Controls Severity
V-100833 UBTU-18-010405 SV-109937r1_rule Medium
Description
Automatic session termination addresses the termination of user-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user's logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on information system use. This capability is typically reserved for specific operating system functionality where the system owner, data owner, or organization requires additional assurance.
STIG Date
Canonical Ubuntu 18.04 LTS Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-99697r1_chk )
Verify the operating system automatically terminates a user session after inactivity time-outs have expired.

Check that the "ClientAliveInterval" variable is set to a value of "600" or less by performing the following command:

# sudo grep -i clientalive /etc/ssh/sshd_config

ClientAliveInterval 600

If "ClientAliveInterval" does not exist, is not set to a value of "600" or less in "/etc/ssh/sshd_config", or is commented out, this is a finding.
Fix Text (F-106523r1_fix)
Configure the operating system to automatically terminate a user session after inactivity time-outs have expired or at shutdown.

Modify or append the following line in the "/etc/ssh/sshd_config" file replacing "[Interval]" with a value of "600" or less:

ClientAliveInterval 600

In order for the changes to take effect, the SSH daemon must be restarted.

# sudo systemctl restart sshd.service