UCF STIG Viewer Logo

The SLES for vRealize must initiate a session lock after a 15-minute period of inactivity for an SSH connection.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239449 VROM-SL-000055 SV-239449r661798_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, SLES for vRealize needs to be able to identify when a user's session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled.
STIG Date
VMware vRealize Operations Manager 6.x SLES Security Technical Implementation Guide 2021-07-01

Details

Check Text ( C-42682r661796_chk )
Verify SLES for vRealize initiates a session lock after a 15-minute period of inactivity for SSH.

Execute the following command:

# grep ClientAliveInterval /etc/ssh/sshd_config; grep ClientAliveCountMax /etc/ssh/sshd_config

Verify the following result:

ClientAliveInterval 900
ClientAliveCountMax 0

If the session lock is not set to a 15-minute period, this is a finding.
Fix Text (F-42641r661797_fix)
Configure SLES for vRealize to initiate a session lock after a 15-minute period of inactivity for SSH.

Set the session lock after a 15-minute period by executing the following command:

# sed -i 's/^.*\bClientAliveInterval\b.*$/ClientAliveInterval 900/' /etc/ssh/sshd_config; sed -i 's/^.*\bClientAliveCountMax\b.*$/ClientAliveCountMax 0/' /etc/ssh/sshd_config