UCF STIG Viewer Logo

The SSH daemon must set a timeout interval on idle sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-208921 OL6-00-000230 SV-208921r793707_rule Low
Description
Causing idle users to be automatically logged out guards against compromises one system leading trivially to compromises on another.
STIG Date
Oracle Linux 6 Security Technical Implementation Guide 2021-12-03

Details

Check Text ( C-9174r622242_chk )
Run the following command to see what the timeout interval is:

# grep ClientAliveInterval /etc/ssh/sshd_config

ClientAliveInterval 600

If "ClientAliveInterval" has a value greater than "600", this is a finding.
Fix Text (F-9174r622243_fix)
SSH allows administrators to set an idle timeout interval. After this interval has passed, the idle user will be automatically logged out.

To set an idle timeout interval, edit the following line in "/etc/ssh/sshd_config" as follows:

ClientAliveInterval [interval]

The timeout [interval] is given in seconds. To have a timeout of ten minutes, set [interval] to 600.

If a shorter timeout has already been set for the login shell, that value will preempt any SSH setting made here. Keep in mind that some processes may stop SSH from correctly detecting that the user is idle.