bmh10 / rpms / openssh

Forked from rpms/openssh 2 days ago
Clone
3e8b5b
diff -up openssh-7.7p1/ssh_config.redhat openssh-7.7p1/ssh_config
3e8b5b
--- openssh-7.7p1/ssh_config.redhat	2018-04-02 07:38:28.000000000 +0200
3e8b5b
+++ openssh-7.7p1/ssh_config	2018-07-03 10:44:06.522245125 +0200
3009ed
@@ -44,3 +44,8 @@
3e8b5b
 #   VisualHostKey no
3e8b5b
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
3e8b5b
 #   RekeyLimit 1G 1h
3e8b5b
+#
3009ed
+# This system is following system-wide crypto policy.
3e8b5b
+# To modify the system-wide ssh configuration, create a  *.conf  file under
3e8b5b
+#  /etc/ssh/ssh_config.d/  which will be automatically included below
3e8b5b
+Include /etc/ssh/ssh_config.d/*.conf
3e8b5b
diff -up openssh-7.7p1/ssh_config_redhat.redhat openssh-7.7p1/ssh_config_redhat
3e8b5b
--- openssh-7.7p1/ssh_config_redhat.redhat	2018-07-03 10:44:06.522245125 +0200
3e8b5b
+++ openssh-7.7p1/ssh_config_redhat	2018-07-03 10:44:06.522245125 +0200
3e8b5b
@@ -0,0 +1,21 @@
3e8b5b
+# The options here are in the "Match final block" to be applied as the last
3e8b5b
+# options and could be potentially overwritten by the user configuration
3e8b5b
+Match final all
3e8b5b
+	# Follow system-wide Crypto Policy, if defined:
3e8b5b
+	Include /etc/crypto-policies/back-ends/openssh.config
3e8b5b
+
3e8b5b
+	GSSAPIAuthentication yes
3e8b5b
+
3e8b5b
+# If this option is set to yes then remote X11 clients will have full access
3e8b5b
+# to the original X11 display. As virtually no X11 client supports the untrusted
3e8b5b
+# mode correctly we set this to yes.
3e8b5b
+	ForwardX11Trusted yes
3e8b5b
+
3e8b5b
+# Send locale-related environment variables
3e8b5b
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
3e8b5b
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
3e8b5b
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
3e8b5b
+	SendEnv XMODIFIERS
3e8b5b
+
3e8b5b
+# Uncomment this if you want to use .local domain
3e8b5b
+# Host *.local
3e8b5b
+#   CheckHostIP no
3e8b5b
diff -up openssh-7.7p1/sshd_config.0.redhat openssh-7.7p1/sshd_config.0
3e8b5b
--- openssh-7.7p1/sshd_config.0.redhat	2018-04-02 07:39:27.000000000 +0200
3e8b5b
+++ openssh-7.7p1/sshd_config.0	2018-07-03 10:44:06.523245133 +0200
3e8b5b
@@ -872,9 +872,9 @@ DESCRIPTION
3e8b5b
 
3e8b5b
      SyslogFacility
3e8b5b
              Gives the facility code that is used when logging messages from
3e8b5b
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
3e8b5b
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
3e8b5b
-             default is AUTH.
3e8b5b
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
3e8b5b
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
3e8b5b
+             The default is AUTH.
3e8b5b
 
3e8b5b
      TCPKeepAlive
3e8b5b
              Specifies whether the system should send TCP keepalive messages
3e8b5b
diff -up openssh-7.7p1/sshd_config.5.redhat openssh-7.7p1/sshd_config.5
3e8b5b
--- openssh-7.7p1/sshd_config.5.redhat	2018-04-02 07:38:28.000000000 +0200
3e8b5b
+++ openssh-7.7p1/sshd_config.5	2018-07-03 10:44:06.523245133 +0200
3e8b5b
@@ -1461,7 +1461,7 @@ By default no subsystems are defined.
3e8b5b
 .It Cm SyslogFacility
3e8b5b
 Gives the facility code that is used when logging messages from
3e8b5b
 .Xr sshd 8 .
3e8b5b
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
3e8b5b
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
3e8b5b
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
3e8b5b
 The default is AUTH.
3e8b5b
 .It Cm TCPKeepAlive
3e8b5b
diff -up openssh-7.7p1/sshd_config.redhat openssh-7.7p1/sshd_config
3e8b5b
--- openssh-7.7p1/sshd_config.redhat	2018-04-02 07:38:28.000000000 +0200
3e8b5b
+++ openssh-7.7p1/sshd_config	2018-07-03 10:45:16.950782466 +0200
3009ed
@@ -10,20 +10,31 @@
3e8b5b
 # possible, but leave them commented.  Uncommented options override the
3e8b5b
 # default value.
3e8b5b
 
3e8b5b
+# If you want to change the port on a SELinux system, you have to tell
3e8b5b
+# SELinux about this change.
3e8b5b
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
3e8b5b
+#
3e8b5b
 #Port 22
3e8b5b
 #AddressFamily any
3e8b5b
 #ListenAddress 0.0.0.0
3e8b5b
 #ListenAddress ::
3e8b5b
 
3e8b5b
-#HostKey /etc/ssh/ssh_host_rsa_key
3e8b5b
-#HostKey /etc/ssh/ssh_host_ecdsa_key
3e8b5b
-#HostKey /etc/ssh/ssh_host_ed25519_key
3e8b5b
+HostKey /etc/ssh/ssh_host_rsa_key
3e8b5b
+HostKey /etc/ssh/ssh_host_ecdsa_key
3e8b5b
+HostKey /etc/ssh/ssh_host_ed25519_key
3e8b5b
 
3e8b5b
 # Ciphers and keying
3e8b5b
 #RekeyLimit default none
3e8b5b
 
3e8b5b
+# This system is following system-wide crypto policy. The changes to
3009ed
+# crypto properties (Ciphers, MACs, ...) will not have any effect here.
3009ed
+# They will be overridden by command-line options passed to the server
3009ed
+# on command line.
3009ed
+# Please, check manual pages for update-crypto-policies(8) and sshd_config(5).
3e8b5b
+
3e8b5b
 # Logging
3e8b5b
 #SyslogFacility AUTH
3e8b5b
+SyslogFacility AUTHPRIV
3e8b5b
 #LogLevel INFO
3e8b5b
 
3e8b5b
 # Authentication:
3e8b5b
@@ -56,9 +70,11 @@ AuthorizedKeysFile	.ssh/authorized_keys
3e8b5b
 # To disable tunneled clear text passwords, change to no here!
3e8b5b
 #PasswordAuthentication yes
3e8b5b
 #PermitEmptyPasswords no
3e8b5b
+PasswordAuthentication yes
3e8b5b
 
3e8b5b
 # Change to no to disable s/key passwords
3e8b5b
 #ChallengeResponseAuthentication yes
3e8b5b
+ChallengeResponseAuthentication no
3e8b5b
 
3e8b5b
 # Kerberos options
3e8b5b
 #KerberosAuthentication no
3e8b5b
@@ -67,8 +83,8 @@ AuthorizedKeysFile	.ssh/authorized_keys
3e8b5b
 #KerberosGetAFSToken no
3e8b5b
 
3e8b5b
 # GSSAPI options
3e8b5b
-#GSSAPIAuthentication no
3e8b5b
-#GSSAPICleanupCredentials yes
3e8b5b
+GSSAPIAuthentication yes
3e8b5b
+GSSAPICleanupCredentials no
3e8b5b
 
3e8b5b
 # Set this to 'yes' to enable PAM authentication, account processing,
3e8b5b
 # and session processing. If this is enabled, PAM authentication will
3e8b5b
@@ -79,16 +95,20 @@ AuthorizedKeysFile	.ssh/authorized_keys
3e8b5b
 # If you just want the PAM account and session checks to run without
3e8b5b
 # PAM authentication, then enable this but set PasswordAuthentication
3e8b5b
 # and ChallengeResponseAuthentication to 'no'.
3e8b5b
-#UsePAM no
3e8b5b
+UsePAM yes
3e8b5b
 
3e8b5b
 #AllowAgentForwarding yes
3e8b5b
 #AllowTcpForwarding yes
3e8b5b
 #GatewayPorts no
3e8b5b
-#X11Forwarding no
3e8b5b
+X11Forwarding yes
3e8b5b
 #X11DisplayOffset 10
3e8b5b
 #X11UseLocalhost yes
3e8b5b
 #PermitTTY yes
3e8b5b
-#PrintMotd yes
3e8b5b
+
3e8b5b
+# It is recommended to use pam_motd in /etc/pam.d/sshd instead of PrintMotd,
3e8b5b
+# as it is more configurable and versatile than the built-in version.
3e8b5b
+PrintMotd no
3e8b5b
+
3e8b5b
 #PrintLastLog yes
3e8b5b
 #TCPKeepAlive yes
3e8b5b
 #PermitUserEnvironment no
3e8b5b
@@ -106,6 +126,12 @@ AuthorizedKeysFile	.ssh/authorized_keys
3e8b5b
 # no default banner path
3e8b5b
 #Banner none
3e8b5b
 
3e8b5b
+# Accept locale-related environment variables
3e8b5b
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
3e8b5b
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
3e8b5b
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
3e8b5b
+AcceptEnv XMODIFIERS
3e8b5b
+
3e8b5b
 # override default of no subsystems
3e8b5b
 Subsystem	sftp	/usr/libexec/sftp-server
3e8b5b