Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-216356 | SOL-11.1-040380 | SV-216356r970703_rule | Low |
Description |
---|
This requirement applies to both internal and external networks. Terminating network connections associated with communications sessions means de-allocating associated TCP/IP address/port pairs at the operating system level. The time period of inactivity may, as the organization deems necessary, be a set of time periods by type of network access or for specific accesses. |
STIG | Date |
---|---|
Solaris 11 SPARC Security Technical Implementation Guide | 2024-05-30 |
Check Text ( C-17592r371156_chk ) |
---|
Determine if SSH is configured to disconnect sessions after 10 minutes of inactivity. # grep ClientAlive /etc/ssh/sshd_config If the output of this command is not: ClientAliveInterval 600 ClientAliveCountMax 0 this is a finding. |
Fix Text (F-17590r371157_fix) |
---|
The root role is required. Configure the system to disconnect SSH sessions after 10 minutes of inactivity. Modify the sshd_config file: # pfedit /etc/ssh/sshd_config Modify or add the lines containing: ClientAliveInterval ClientAliveCountMax Change them to: ClientAliveInterval 600 ClientAliveCountMax 0 Restart the SSH service: # svcadm restart svc:/network/ssh |