The SSH daemon must set a timeout count on idle sessions.

From Red Hat Enterprise Linux 6 Security Technical Implementation Guide

Part of SRG-OS-000126

Associated with: CCI-000879

SV-50411r1_rule The SSH daemon must set a timeout count on idle sessions.

Vulnerability discussion

This ensures a user login will be terminated as soon as the "ClientAliveCountMax" is reached.

Check content

To ensure the SSH idle timeout will occur when the "ClientAliveCountMax" is set, run the following command: # grep ClientAliveCountMax /etc/ssh/sshd_config If properly configured, output should be: ClientAliveCountMax 0 If it is not, this is a finding.

Fix text

To ensure the SSH idle timeout occurs precisely when the "ClientAliveCountMax" is set, edit "/etc/ssh/sshd_config" as follows: ClientAliveCountMax 0

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer