WoTTsecurity / api

API and Dashboard
https://dash.wott.io
MIT License
0 stars 2 forks source link

RAs for all new OpenSSH params. #812

Closed a-martynovich closed 4 years ago

a-martynovich commented 4 years ago

wottsecurity/agent#277

@vpetersson Need texts for every new SSH param.

vpetersson commented 4 years ago

@a-martynovich landing this one - will add RAs on master.

a-martynovich commented 4 years ago

@vpetersson I don't think it's a good idea. You'd better add RAs here so that it passes tests and I could check them visually.

vpetersson commented 4 years ago

@a-martynovich

- title: OpenSSH - Idle Timeout Interval needs to be changed
  class: OpensshIssueAction
  param: ClientAliveInterval
  short: |
    Setting a timeout improves security in cases where a user forgets to lock his/her workstation. 
  long: |
    It is possible that a user walks away from his/her workstation without locking it. By setting a timeout, the session will automatically be terminated automatically during inactivity.

    The recommended value from the CIS Security Benchmark is to set it to 5 minutes (300s).

    The relevant configuration section in `sshd_config` looks as follows:
ClientAliveInterval 300
```

You can learn more about this setting [here](https://man.openbsd.org/sshd_config#ClientAliveInterval){{: target="_blank"}}.

**Reference:** CIS Ubuntu 16.04 LTS Benchmarks v1.1.0 (section 5.2.12)

terminal_title: | Here are the steps to resolve this issue. terminal_code: | $ sudo wott-agent patch openssh-client-alive-interval

a-martynovich commented 4 years ago

What I meant was you could push it to this branch, but ok

vpetersson commented 4 years ago

@a-martynovich done.