The operating system must terminate the network connection associated with a communications session at the end of the session or after 10 minutes of inactivity.

From Solaris 11 SPARC Security Technical Implementation Guide

Part of SRG-OS-000163

Associated with: CCI-001133

SV-60983r1_rule The operating system must terminate the network connection associated with a communications session at the end of the session or after 10 minutes of inactivity.

Vulnerability discussion

This requirement applies to both internal and external networks. Terminating network connections associated with communications sessions means de-allocating associated TCP/IP address/port pairs at the operating system level.The time period of inactivity may, as the organization deems necessary, be a set of time periods by type of network access or for specific accesses.

Check content

Fix text

The root role is required. Configure the system to disconnect SSH sessions after 10 minutes of inactivity. Modify the sshd_config file # pfedit /etc/ssh/sshd_config Locate the lines containing: ClientAliveInterval ClientAliveCountMax Change them to: ClientAliveInterval 600 ClientAliveCountMax 0 Restart the SSH service. # svcadm restart svc:/network/ssh

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer