vishalmishra434 / rpms / openssh

Forked from rpms/openssh a month ago
Clone
Tomáš Mráz c9833c
diff -up openssh-4.7p1/sshd_config.redhat openssh-4.7p1/sshd_config
Tomáš Mráz c9833c
--- openssh-4.7p1/sshd_config.redhat	2007-03-21 10:42:25.000000000 +0100
Tomáš Mráz c9833c
+++ openssh-4.7p1/sshd_config	2007-09-06 16:23:58.000000000 +0200
Tomáš Mráz c9833c
@@ -33,6 +33,7 @@ Protocol 2
Tomáš Mráz ad07b9
 # Logging
Tomáš Mráz ad07b9
 # obsoletes QuietMode and FascistLogging
Tomáš Mráz ad07b9
 #SyslogFacility AUTH
Tomáš Mráz ad07b9
+SyslogFacility AUTHPRIV
Tomáš Mráz ad07b9
 #LogLevel INFO
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # Authentication:
Tomáš Mráz c9833c
@@ -59,9 +60,11 @@ Protocol 2
Tomáš Mráz ad07b9
 # To disable tunneled clear text passwords, change to no here!
Tomáš Mráz ad07b9
 #PasswordAuthentication yes
Tomáš Mráz ad07b9
 #PermitEmptyPasswords no
Tomáš Mráz ad07b9
+PasswordAuthentication yes
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # Change to no to disable s/key passwords
Tomáš Mráz ad07b9
 #ChallengeResponseAuthentication yes
Tomáš Mráz ad07b9
+ChallengeResponseAuthentication no
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # Kerberos options
Tomáš Mráz ad07b9
 #KerberosAuthentication no
Tomáš Mráz c9833c
@@ -71,7 +74,9 @@ Protocol 2
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # GSSAPI options
Tomáš Mráz ad07b9
 #GSSAPIAuthentication no
Tomáš Mráz ad07b9
+GSSAPIAuthentication yes
Tomáš Mráz ad07b9
 #GSSAPICleanupCredentials yes
Tomáš Mráz ad07b9
+GSSAPICleanupCredentials yes
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # Set this to 'yes' to enable PAM authentication, account processing, 
Tomáš Mráz ad07b9
 # and session processing. If this is enabled, PAM authentication will 
Tomáš Mráz c9833c
@@ -83,10 +88,16 @@ Protocol 2
Tomáš Mráz ad07b9
 # PAM authentication, then enable this but set PasswordAuthentication
Tomáš Mráz ad07b9
 # and ChallengeResponseAuthentication to 'no'.
Tomáš Mráz ad07b9
 #UsePAM no
Tomáš Mráz ad07b9
+UsePAM yes
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
+# Accept locale-related environment variables
Tomáš Mráz ad07b9
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES 
Tomáš Mráz ad07b9
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT 
Tomáš Mráz ad07b9
+AcceptEnv LC_IDENTIFICATION LC_ALL
Tomáš Mráz ad07b9
 #AllowTcpForwarding yes
Tomáš Mráz ad07b9
 #GatewayPorts no
Tomáš Mráz ad07b9
 #X11Forwarding no
Tomáš Mráz ad07b9
+X11Forwarding yes
Tomáš Mráz ad07b9
 #X11DisplayOffset 10
Tomáš Mráz ad07b9
 #X11UseLocalhost yes
Tomáš Mráz ad07b9
 #PrintMotd yes
Tomáš Mráz c9833c
diff -up openssh-4.7p1/ssh_config.redhat openssh-4.7p1/ssh_config
Tomáš Mráz c9833c
--- openssh-4.7p1/ssh_config.redhat	2007-06-11 06:04:42.000000000 +0200
Tomáš Mráz c9833c
+++ openssh-4.7p1/ssh_config	2007-09-06 16:21:49.000000000 +0200
Tomáš Mráz c9833c
@@ -43,3 +43,13 @@
Tomáš Mráz ad07b9
 #   Tunnel no
Tomáš Mráz ad07b9
 #   TunnelDevice any:any
Tomáš Mráz ad07b9
 #   PermitLocalCommand no
Tomáš Mráz ad07b9
+Host *
Tomáš Mráz ad07b9
+	GSSAPIAuthentication yes
Tomáš Mráz ad07b9
+# If this option is set to yes then remote X11 clients will have full access
Tomáš Mráz ad07b9
+# to the original X11 display. As virtually no X11 client supports the untrusted
Tomáš Mráz ad07b9
+# mode correctly we set this to yes.
Tomáš Mráz ad07b9
+	ForwardX11Trusted yes
Tomáš Mráz ad07b9
+# Send locale-related environment variables
Tomáš Mráz ad07b9
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES 
Tomáš Mráz ad07b9
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT 
Tomáš Mráz ad07b9
+	SendEnv LC_IDENTIFICATION LC_ALL
Tomáš Mráz c9833c
diff -up openssh-4.7p1/sshd_config.0.redhat openssh-4.7p1/sshd_config.0
Tomáš Mráz c9833c
--- openssh-4.7p1/sshd_config.0.redhat	2007-09-04 08:50:11.000000000 +0200
Tomáš Mráz c9833c
+++ openssh-4.7p1/sshd_config.0	2007-09-06 16:21:49.000000000 +0200
Tomáš Mráz c9833c
@@ -435,9 +435,9 @@ DESCRIPTION
Tomáš Mráz c9833c
 
Tomáš Mráz c9833c
      SyslogFacility
Tomáš Mráz c9833c
              Gives the facility code that is used when logging messages from
Tomáš Mráz c9833c
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
Tomáš Mráz c9833c
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The de-
Tomáš Mráz c9833c
-             fault is AUTH.
Tomáš Mráz c9833c
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
Tomáš Mráz c9833c
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
Tomáš Mráz c9833c
+             The default is AUTH.
Tomáš Mráz c9833c
 
Tomáš Mráz c9833c
      TCPKeepAlive
Tomáš Mráz c9833c
              Specifies whether the system should send TCP keepalive messages
Tomáš Mráz c9833c
diff -up openssh-4.7p1/sshd_config.5.redhat openssh-4.7p1/sshd_config.5
Tomáš Mráz c9833c
--- openssh-4.7p1/sshd_config.5.redhat	2007-06-11 06:07:13.000000000 +0200
Tomáš Mráz c9833c
+++ openssh-4.7p1/sshd_config.5	2007-09-06 16:21:49.000000000 +0200
Tomáš Mráz c9833c
@@ -748,7 +748,7 @@ Note that this option applies to protoco
Tomáš Mráz ad07b9
 .It Cm SyslogFacility
Tomáš Mráz ad07b9
 Gives the facility code that is used when logging messages from
Tomáš Mráz ad07b9
 .Xr sshd 8 .
Tomáš Mráz ad07b9
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Tomáš Mráz ad07b9
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
Tomáš Mráz ad07b9
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
Tomáš Mráz ad07b9
 The default is AUTH.
Tomáš Mráz ad07b9
 .It Cm TCPKeepAlive