84822b5
diff -up openssh-6.3p1/ssh_config.redhat openssh-6.3p1/ssh_config
84822b5
--- openssh-6.3p1/ssh_config.redhat	2013-10-11 14:51:18.345876648 +0200
84822b5
+++ openssh-6.3p1/ssh_config	2013-10-11 15:13:05.429829266 +0200
84822b5
@@ -46,3 +46,14 @@
Jan F. Chadima 69dd72f
 #   VisualHostKey no
Jan F. Chadima 69dd72f
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
84822b5
 #   RekeyLimit 1G 1h
Jan F. Chadima 69dd72f
+Host *
Jan F. Chadima 69dd72f
+	GSSAPIAuthentication yes
Jan F. Chadima 69dd72f
+# If this option is set to yes then remote X11 clients will have full access
Jan F. Chadima 69dd72f
+# to the original X11 display. As virtually no X11 client supports the untrusted
Jan F. Chadima 69dd72f
+# mode correctly we set this to yes.
Jan F. Chadima 69dd72f
+	ForwardX11Trusted yes
Jan F. Chadima 69dd72f
+# Send locale-related environment variables
84822b5
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
84822b5
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72f
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72f
+	SendEnv XMODIFIERS
84822b5
diff -up openssh-6.3p1/sshd_config.0.redhat openssh-6.3p1/sshd_config.0
84822b5
--- openssh-6.3p1/sshd_config.0.redhat	2013-09-13 08:20:43.000000000 +0200
84822b5
+++ openssh-6.3p1/sshd_config.0	2013-10-11 14:51:18.345876648 +0200
84822b5
@@ -653,9 +653,9 @@ DESCRIPTION
470ebd7
 
470ebd7
      SyslogFacility
470ebd7
              Gives the facility code that is used when logging messages from
470ebd7
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
470ebd7
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
470ebd7
-             default is AUTH.
470ebd7
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
470ebd7
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
470ebd7
+             The default is AUTH.
470ebd7
 
470ebd7
      TCPKeepAlive
470ebd7
              Specifies whether the system should send TCP keepalive messages
84822b5
diff -up openssh-6.3p1/sshd_config.5.redhat openssh-6.3p1/sshd_config.5
84822b5
--- openssh-6.3p1/sshd_config.5.redhat	2013-07-20 05:21:53.000000000 +0200
84822b5
+++ openssh-6.3p1/sshd_config.5	2013-10-11 14:51:18.346876643 +0200
84822b5
@@ -1095,7 +1095,7 @@ Note that this option applies to protoco
470ebd7
 .It Cm SyslogFacility
470ebd7
 Gives the facility code that is used when logging messages from
470ebd7
 .Xr sshd 8 .
470ebd7
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
470ebd7
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
470ebd7
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
470ebd7
 The default is AUTH.
470ebd7
 .It Cm TCPKeepAlive
84822b5
diff -up openssh-6.3p1/sshd_config.redhat openssh-6.3p1/sshd_config
84822b5
--- openssh-6.3p1/sshd_config.redhat	2013-10-11 14:51:18.343876657 +0200
84822b5
+++ openssh-6.3p1/sshd_config	2013-10-11 14:51:18.346876643 +0200
470ebd7
@@ -10,6 +10,10 @@
470ebd7
 # possible, but leave them commented.  Uncommented options override the
470ebd7
 # default value.
470ebd7
 
470ebd7
+# If you want to change the port on a SELinux system, you have to tell
470ebd7
+# SELinux about this change.
470ebd7
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
470ebd7
+#
470ebd7
 #Port 22
470ebd7
 #AddressFamily any
470ebd7
 #ListenAddress 0.0.0.0
84822b5
@@ -35,6 +39,7 @@
Jan F. Chadima 69dd72f
 # Logging
Jan F. Chadima 69dd72f
 # obsoletes QuietMode and FascistLogging
Jan F. Chadima 69dd72f
 #SyslogFacility AUTH
Jan F. Chadima 69dd72f
+SyslogFacility AUTHPRIV
Jan F. Chadima 69dd72f
 #LogLevel INFO
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Authentication:
84822b5
@@ -70,9 +75,11 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72f
 # To disable tunneled clear text passwords, change to no here!
Jan F. Chadima 69dd72f
 #PasswordAuthentication yes
Jan F. Chadima 69dd72f
 #PermitEmptyPasswords no
Jan F. Chadima 69dd72f
+PasswordAuthentication yes
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Change to no to disable s/key passwords
Jan F. Chadima 69dd72f
 #ChallengeResponseAuthentication yes
Jan F. Chadima 69dd72f
+ChallengeResponseAuthentication no
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Kerberos options
Jan F. Chadima 69dd72f
 #KerberosAuthentication no
84822b5
@@ -82,7 +89,9 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # GSSAPI options
Jan F. Chadima 69dd72f
 #GSSAPIAuthentication no
Jan F. Chadima 69dd72f
+GSSAPIAuthentication yes
Jan F. Chadima 69dd72f
 #GSSAPICleanupCredentials yes
Jan F. Chadima 69dd72f
+GSSAPICleanupCredentials yes
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Set this to 'yes' to enable PAM authentication, account processing, 
Jan F. Chadima 69dd72f
 # and session processing. If this is enabled, PAM authentication will 
84822b5
@@ -94,11 +103,13 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72f
 # PAM authentication, then enable this but set PasswordAuthentication
Jan F. Chadima 69dd72f
 # and ChallengeResponseAuthentication to 'no'.
Jan F. Chadima 69dd72f
 #UsePAM no
Jan F. Chadima 69dd72f
+UsePAM yes
Jan F. Chadima 69dd72f
 
d9e6186
 #AllowAgentForwarding yes
Jan F. Chadima 69dd72f
 #AllowTcpForwarding yes
Jan F. Chadima 69dd72f
 #GatewayPorts no
Jan F. Chadima 69dd72f
 #X11Forwarding no
Jan F. Chadima 69dd72f
+X11Forwarding yes
Jan F. Chadima 69dd72f
 #X11DisplayOffset 10
Jan F. Chadima 69dd72f
 #X11UseLocalhost yes
Jan F. Chadima 69dd72f
 #PrintMotd yes
84822b5
@@ -120,6 +131,12 @@ UsePrivilegeSeparation sandbox		# Defaul
Jan F. Chadima 69dd72f
 # no default banner path
Jan F. Chadima 69dd72f
 #Banner none
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
+# Accept locale-related environment variables
Jan F. Chadima 69dd72f
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Jan F. Chadima 69dd72f
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72f
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72f
+AcceptEnv XMODIFIERS
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
 # override default of no subsystems
Jan F. Chadima 69dd72f
 Subsystem	sftp	/usr/libexec/sftp-server
Jan F. Chadima 69dd72f