SSH logs off and Client pptp goes off as well


 
Thread Tools Search this Thread
Top Forums UNIX for Dummies Questions & Answers SSH logs off and Client pptp goes off as well
# 1  
Old 11-19-2006
SSH logs off and Client pptp goes off as well

Hi ,
I am a newbie to unix,linux i have a fedora core 4 linux. I had set it up as a pptp vpn client to a windows pptp server. Everything was working fine. Recently i saw that there were many attempts to hack into the root login using ssh. so i changed the ssh port,the ssh portocol to 2. And changed the root password.

O now notice that the putty ssh session logs me off after a certain period of inactivity,while earlier it didnt. The same goes with the pptp client on the fedora. it disconnects from time to time.

I dont want the ssh to log me off or the pptp connection to go off. Please help what could this issue be.
 
Login or Register to Ask a Question

Previous Thread | Next Thread

10 More Discussions You Might Find Interesting

1. Linux

What SSH Client do you Use?

Most of you probably use PuTTy, but I was wondering if there were any other good alternatives. So, what SSH client do you use? (2 Replies)
Discussion started by: erich76
2 Replies

2. HP-UX

Suppress SSH login logs of a user

Hi, I want to suppress ssh login logs of a particular user to get logged in /var/adm/syslog/syslog.log As am using a user to monitor a server over ssh in 5 miute interval..and that creating un-necessary logs in my syslog.log file .. Please help me if there any way I can suppress this logs only... (6 Replies)
Discussion started by: Shirishlnx
6 Replies

3. Solaris

SSH Client

Hi Gurus, I need an SSH client to connect to a Solaris server from windows and run a few scripts. I am able to put/pull files using "psftp" using below command: psftp -l <username> -pw <password> <hostname> -b <batchfile> However i am unable to find an equivalent for ssh. I tried... (3 Replies)
Discussion started by: Hari_Ganesh
3 Replies

4. Shell Programming and Scripting

Email alerts whenever someone logs into server via SSH any user?

Hi all, Thanks in Advance!! I dont know how to start to write script for this process, my requirement is if any user logs into server automatically Admin get mail alert. how is this possible? any one guide me to complete this process. (1 Reply)
Discussion started by: anishkumarv
1 Replies

5. Linux

telnet client and logs

Hello everyone. I have a script that telnets into a linux workstation and restarts a service, while logging the session to a file. I'm kind of new to linux so when I was using windows I would capture something like windows cli: telnet xxx.xxx.xxx.xxx -f c:/capture.log ... # /sbin/service... (3 Replies)
Discussion started by: Elyas_cr
3 Replies

6. Linux

ssh ip logs

Hi All, Where can I find the ssh logs the list of IPs connected (or failed) to the server? Or I need to enable that on openssh? Where? Right now, I can only see failed login on /var/log/messages like below Feb 5 17:30:12 localhost pam_tally: pam_tally: pam_get_uid; no such user admin... (3 Replies)
Discussion started by: itik
3 Replies

7. UNIX and Linux Applications

Secure FTP Client that Logs well

Folks I am on a quest.... I am looking for a lightweight FTP client capable of FTPS and or SFTP that has good audit and logging capabilities without requiring a central server component. My platforms are Linux, Solaris, AIX, and Windows Server. The kicker is I have found things that meet the... (3 Replies)
Discussion started by: ArtF
3 Replies

8. Linux

viewing ftp client logs

Hi All Is there any linux log file that captures invalid ftp login attempts in client side? I'm trying to come up with a script that will send an email to owners stating the number of invalid password login attempt when logging in to the ftp server. its like, 1. i'm in client side...then... (2 Replies)
Discussion started by: 3rr0r_3rr0r
2 Replies

9. UNIX for Dummies Questions & Answers

SSH client

How can I use ssh client with proxy support? If possible: with proxy chain support. :) (2 Replies)
Discussion started by: zylwyz
2 Replies

10. Cybersecurity

What's the difference between an SSH Client and an SSH Server?

Eh... yeah. What the title says. :D (1 Reply)
Discussion started by: PSC
1 Replies
Login or Register to Ask a Question
pptp_selinux(8) 						SELinux Policy pptp						   pptp_selinux(8)

NAME
pptp_selinux - Security Enhanced Linux Policy for the pptp processes DESCRIPTION
Security-Enhanced Linux secures the pptp processes via flexible mandatory access control. The pptp processes execute with the pptp_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep pptp_t ENTRYPOINTS
The pptp_t SELinux type can be entered via the pptp_exec_t file type. The default entrypoint paths for the pptp_t domain are the following: /usr/sbin/pptp PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux pptp policy is very flexible allowing users to setup their pptp pro- cesses in as secure a method as possible. The following process types are defined for pptp: pptp_t Note: semanage permissive -a pptp_t can be used to make the process type pptp_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. pptp policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pptp with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the pptp_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the pptp_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux pptp policy is very flexible allowing users to setup their pptp processes in as secure a method as possible. The following port types are defined for pptp: pptp_port_t Default Defined Ports: tcp 1723 udp 1723 MANAGED FILES
The SELinux process type pptp_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk pptp_log_t pptp_var_run_t /var/run/pptp(/.*)? root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux pptp policy is very flexible allowing users to setup their pptp processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the pptp, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t pptp_exec_t '/srv/pptp/content(/.*)?' restorecon -R -v /srv/mypptp_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for pptp: pptp_exec_t - Set files with the pptp_exec_t type, if you want to transition an executable to the pptp_t domain. pptp_log_t - Set files with the pptp_log_t type, if you want to treat the data as pptp log data, usually stored under the /var/log directory. pptp_var_run_t - Set files with the pptp_var_run_t type, if you want to store the pptp files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), pptp(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) pptp 14-06-10 pptp_selinux(8)