vishalmishra434 / rpms / openssh

Forked from rpms/openssh a month ago
Clone
Jan F. Chadima c6801b
diff -up openssh-5.6p1/ssh_config.redhat openssh-5.6p1/ssh_config
Jan F. Chadima c6801b
--- openssh-5.6p1/ssh_config.redhat	2010-01-12 09:40:27.000000000 +0100
Jan F. Chadima c6801b
+++ openssh-5.6p1/ssh_config	2010-09-03 15:21:17.000000000 +0200
Jan F. Chadima 974c89
@@ -45,3 +45,14 @@
Jan F. Chadima 15914f
 #   PermitLocalCommand no
Jan F. Chadima 15914f
 #   VisualHostKey no
Jan F. Chadima 974c89
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
Jan F. Chadima 15914f
+Host *
Jan F. Chadima 15914f
+	GSSAPIAuthentication yes
Jan F. Chadima 15914f
+# If this option is set to yes then remote X11 clients will have full access
Jan F. Chadima 15914f
+# to the original X11 display. As virtually no X11 client supports the untrusted
Jan F. Chadima 15914f
+# mode correctly we set this to yes.
Jan F. Chadima 15914f
+	ForwardX11Trusted yes
Jan F. Chadima 15914f
+# Send locale-related environment variables
Jan F. Chadima 15914f
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES 
Jan F. Chadima 15914f
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT 
Jan F. Chadima 15914f
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 15914f
+	SendEnv XMODIFIERS
Jan F. Chadima c6801b
diff -up openssh-5.6p1/sshd_config.0.redhat openssh-5.6p1/sshd_config.0
Jan F. Chadima c6801b
--- openssh-5.6p1/sshd_config.0.redhat	2010-08-23 05:24:16.000000000 +0200
Jan F. Chadima c6801b
+++ openssh-5.6p1/sshd_config.0	2010-09-03 15:23:20.000000000 +0200
Jan F. Chadima c6801b
@@ -537,9 +537,9 @@ DESCRIPTION
Jan F. Chadima 15914f
 
Jan F. Chadima 15914f
      SyslogFacility
Jan F. Chadima 15914f
              Gives the facility code that is used when logging messages from
Jan F. Chadima 15914f
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
Jan F. Chadima c6801b
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
Jan F. Chadima c6801b
-             default is AUTH.
Jan F. Chadima 15914f
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
Jan F. Chadima 15914f
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
Jan F. Chadima 15914f
+             The default is AUTH.
Jan F. Chadima 15914f
 
Jan F. Chadima 15914f
      TCPKeepAlive
Jan F. Chadima 15914f
              Specifies whether the system should send TCP keepalive messages
Jan F. Chadima c6801b
diff -up openssh-5.6p1/sshd_config.5.redhat openssh-5.6p1/sshd_config.5
Jan F. Chadima c6801b
--- openssh-5.6p1/sshd_config.5.redhat	2010-07-02 05:37:17.000000000 +0200
Jan F. Chadima c6801b
+++ openssh-5.6p1/sshd_config.5	2010-09-03 15:21:17.000000000 +0200
Jan F. Chadima c6801b
@@ -919,7 +919,7 @@ Note that this option applies to protoco
Jan F. Chadima 15914f
 .It Cm SyslogFacility
Jan F. Chadima 15914f
 Gives the facility code that is used when logging messages from
Jan F. Chadima 15914f
 .Xr sshd 8 .
Jan F. Chadima 15914f
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Jan F. Chadima 15914f
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
Jan F. Chadima 15914f
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
Jan F. Chadima 15914f
 The default is AUTH.
Jan F. Chadima 15914f
 .It Cm TCPKeepAlive
Jan F. Chadima c6801b
diff -up openssh-5.6p1/sshd_config.redhat openssh-5.6p1/sshd_config
Jan F. Chadima c6801b
--- openssh-5.6p1/sshd_config.redhat	2009-10-11 12:51:09.000000000 +0200
Jan F. Chadima c6801b
+++ openssh-5.6p1/sshd_config	2010-09-03 15:21:17.000000000 +0200
Jan F. Chadima 974c89
@@ -31,6 +31,7 @@
Tomáš Mráz ad07b9
 # Logging
Tomáš Mráz ad07b9
 # obsoletes QuietMode and FascistLogging
Tomáš Mráz ad07b9
 #SyslogFacility AUTH
Tomáš Mráz ad07b9
+SyslogFacility AUTHPRIV
Tomáš Mráz ad07b9
 #LogLevel INFO
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # Authentication:
Jan F. Chadima 974c89
@@ -58,9 +59,11 @@
Tomáš Mráz ad07b9
 # To disable tunneled clear text passwords, change to no here!
Tomáš Mráz ad07b9
 #PasswordAuthentication yes
Tomáš Mráz ad07b9
 #PermitEmptyPasswords no
Tomáš Mráz ad07b9
+PasswordAuthentication yes
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # Change to no to disable s/key passwords
Tomáš Mráz ad07b9
 #ChallengeResponseAuthentication yes
Tomáš Mráz ad07b9
+ChallengeResponseAuthentication no
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # Kerberos options
Tomáš Mráz ad07b9
 #KerberosAuthentication no
Jan F. Chadima 974c89
@@ -70,7 +73,9 @@
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # GSSAPI options
Tomáš Mráz ad07b9
 #GSSAPIAuthentication no
Tomáš Mráz ad07b9
+GSSAPIAuthentication yes
Tomáš Mráz ad07b9
 #GSSAPICleanupCredentials yes
Tomáš Mráz ad07b9
+GSSAPICleanupCredentials yes
Tomáš Mráz ad07b9
 
Tomáš Mráz ad07b9
 # Set this to 'yes' to enable PAM authentication, account processing, 
Tomáš Mráz ad07b9
 # and session processing. If this is enabled, PAM authentication will 
Jan F. Chadima 974c89
@@ -82,11 +87,19 @@
Tomáš Mráz ad07b9
 # PAM authentication, then enable this but set PasswordAuthentication
Tomáš Mráz ad07b9
 # and ChallengeResponseAuthentication to 'no'.
Tomáš Mráz ad07b9
 #UsePAM no
Tomáš Mráz ad07b9
+UsePAM yes
Tomáš Mráz 93a474
+
Tomáš Mráz b9a07a
+# Accept locale-related environment variables
Tomáš Mráz b9a07a
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Tomáš Mráz b9a07a
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Tomáš Mráz b9a07a
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 15914f
+AcceptEnv XMODIFIERS
Tomáš Mráz ad07b9
 
Tomáš Mráz 93a474
 #AllowAgentForwarding yes
Tomáš Mráz ad07b9
 #AllowTcpForwarding yes
Tomáš Mráz ad07b9
 #GatewayPorts no
Tomáš Mráz ad07b9
 #X11Forwarding no
Tomáš Mráz ad07b9
+X11Forwarding yes
Tomáš Mráz ad07b9
 #X11DisplayOffset 10
Tomáš Mráz ad07b9
 #X11UseLocalhost yes
Tomáš Mráz ad07b9
 #PrintMotd yes