OL08-00-010200 - OL 8 must be configured so that all network connections associated with SSH traffic terminate after becoming unresponsive.

Information

Terminating an unresponsive SSH session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle SSH session will also free up resources committed by the managed network element.

Terminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level and de-allocating networking assignments at the application level if multiple application sessions are using a single operating system-level network connection. This does not mean that the operating system terminates all sessions or network access; it only ends the unresponsive session and releases the resources associated with that session.

OL 8 uses '/etc/ssh/sshd_config' for configurations of OpenSSH. Within the 'sshd_config', the product of the values of 'ClientAliveInterval' and 'ClientAliveCountMax' is used to establish the inactivity threshold. The 'ClientAliveInterval' is a timeout interval in seconds after which if no data has been received from the client, sshd will send a message through the encrypted channel to request a response from the client. The 'ClientAliveCountMax' is the number of client alive messages that may be sent without sshd receiving any messages back from the client. If this threshold is met, sshd will disconnect the client. For more information on these settings and others, refer to the sshd_config man pages.

Satisfies: SRG-OS-000126-GPOS-00066, SRG-OS-000163-GPOS-00072, SRG-OS-000279-GPOS-00109

Solution

Note: This setting must be applied in conjunction with OL08-00-010201 to function correctly.

Configure the SSH server to terminate a user session automatically after the SSH client has become unresponsive.

Modify or append the following line in the '/etc/ssh/sshd_config' file:

ClientAliveCountMax 1

For the changes to take effect, the SSH daemon must be restarted.

$ sudo systemctl restart sshd.service

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Linux_8_V1R8_STIG.zip

Item Details

Category: ACCESS CONTROL, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|AC-12, 800-53|MA-4e., 800-53|SC-10, CAT|II, CCI|CCI-000879, CCI|CCI-001133, CCI|CCI-002361, Rule-ID|SV-248552r917896_rule, STIG-ID|OL08-00-010200, Vuln-ID|V-248552

Plugin: Unix

Control ID: 332d24516bc710de57e009bbdd6a905744c117f80af512449af0ce3d12491baf