vishalmishra434 / rpms / openssh

Forked from rpms/openssh a month ago
Clone
Petr Lautrbach 84822b
diff -up openssh-6.3p1/ssh_config.redhat openssh-6.3p1/ssh_config
Petr Lautrbach 84822b
--- openssh-6.3p1/ssh_config.redhat	2013-10-11 14:51:18.345876648 +0200
Petr Lautrbach 84822b
+++ openssh-6.3p1/ssh_config	2013-10-11 15:13:05.429829266 +0200
Petr Lautrbach 84822b
@@ -46,3 +46,14 @@
Jan F. Chadima 69dd72
 #   VisualHostKey no
Jan F. Chadima 69dd72
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
Petr Lautrbach 84822b
 #   RekeyLimit 1G 1h
Jan F. Chadima 69dd72
+Host *
Jan F. Chadima 69dd72
+	GSSAPIAuthentication yes
Jan F. Chadima 69dd72
+# If this option is set to yes then remote X11 clients will have full access
Jan F. Chadima 69dd72
+# to the original X11 display. As virtually no X11 client supports the untrusted
Jan F. Chadima 69dd72
+# mode correctly we set this to yes.
Jan F. Chadima 69dd72
+	ForwardX11Trusted yes
Jan F. Chadima 69dd72
+# Send locale-related environment variables
Petr Lautrbach 84822b
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Petr Lautrbach 84822b
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72
+	SendEnv XMODIFIERS
Petr Lautrbach 84822b
diff -up openssh-6.3p1/sshd_config.0.redhat openssh-6.3p1/sshd_config.0
Petr Lautrbach 84822b
--- openssh-6.3p1/sshd_config.0.redhat	2013-09-13 08:20:43.000000000 +0200
Petr Lautrbach 84822b
+++ openssh-6.3p1/sshd_config.0	2013-10-11 14:51:18.345876648 +0200
Petr Lautrbach 84822b
@@ -653,9 +653,9 @@ DESCRIPTION
Petr Lautrbach 470ebd
 
Petr Lautrbach 470ebd
      SyslogFacility
Petr Lautrbach 470ebd
              Gives the facility code that is used when logging messages from
Petr Lautrbach 470ebd
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
Petr Lautrbach 470ebd
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
Petr Lautrbach 470ebd
-             default is AUTH.
Petr Lautrbach 470ebd
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
Petr Lautrbach 470ebd
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
Petr Lautrbach 470ebd
+             The default is AUTH.
Petr Lautrbach 470ebd
 
Petr Lautrbach 470ebd
      TCPKeepAlive
Petr Lautrbach 470ebd
              Specifies whether the system should send TCP keepalive messages
Petr Lautrbach 84822b
diff -up openssh-6.3p1/sshd_config.5.redhat openssh-6.3p1/sshd_config.5
Petr Lautrbach 84822b
--- openssh-6.3p1/sshd_config.5.redhat	2013-07-20 05:21:53.000000000 +0200
Petr Lautrbach 84822b
+++ openssh-6.3p1/sshd_config.5	2013-10-11 14:51:18.346876643 +0200
Petr Lautrbach 84822b
@@ -1095,7 +1095,7 @@ Note that this option applies to protoco
Petr Lautrbach 470ebd
 .It Cm SyslogFacility
Petr Lautrbach 470ebd
 Gives the facility code that is used when logging messages from
Petr Lautrbach 470ebd
 .Xr sshd 8 .
Petr Lautrbach 470ebd
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Petr Lautrbach 470ebd
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
Petr Lautrbach 470ebd
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
Petr Lautrbach 470ebd
 The default is AUTH.
Petr Lautrbach 470ebd
 .It Cm TCPKeepAlive
Petr Lautrbach 84822b
diff -up openssh-6.3p1/sshd_config.redhat openssh-6.3p1/sshd_config
Petr Lautrbach 84822b
--- openssh-6.3p1/sshd_config.redhat	2013-10-11 14:51:18.343876657 +0200
Petr Lautrbach 84822b
+++ openssh-6.3p1/sshd_config	2013-10-11 14:51:18.346876643 +0200
Petr Lautrbach 470ebd
@@ -10,6 +10,10 @@
Petr Lautrbach 470ebd
 # possible, but leave them commented.  Uncommented options override the
Petr Lautrbach 470ebd
 # default value.
Petr Lautrbach 470ebd
 
Petr Lautrbach 470ebd
+# If you want to change the port on a SELinux system, you have to tell
Petr Lautrbach 470ebd
+# SELinux about this change.
Petr Lautrbach 470ebd
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
Petr Lautrbach 470ebd
+#
Petr Lautrbach 470ebd
 #Port 22
Petr Lautrbach 470ebd
 #AddressFamily any
Petr Lautrbach 470ebd
 #ListenAddress 0.0.0.0
Petr Lautrbach 84822b
@@ -35,6 +39,7 @@
Jan F. Chadima 69dd72
 # Logging
Jan F. Chadima 69dd72
 # obsoletes QuietMode and FascistLogging
Jan F. Chadima 69dd72
 #SyslogFacility AUTH
Jan F. Chadima 69dd72
+SyslogFacility AUTHPRIV
Jan F. Chadima 69dd72
 #LogLevel INFO
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # Authentication:
Petr Lautrbach 84822b
@@ -70,9 +75,11 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72
 # To disable tunneled clear text passwords, change to no here!
Jan F. Chadima 69dd72
 #PasswordAuthentication yes
Jan F. Chadima 69dd72
 #PermitEmptyPasswords no
Jan F. Chadima 69dd72
+PasswordAuthentication yes
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # Change to no to disable s/key passwords
Jan F. Chadima 69dd72
 #ChallengeResponseAuthentication yes
Jan F. Chadima 69dd72
+ChallengeResponseAuthentication no
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # Kerberos options
Jan F. Chadima 69dd72
 #KerberosAuthentication no
Petr Lautrbach 84822b
@@ -82,7 +89,9 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # GSSAPI options
Jan F. Chadima 69dd72
 #GSSAPIAuthentication no
Jan F. Chadima 69dd72
+GSSAPIAuthentication yes
Jan F. Chadima 69dd72
 #GSSAPICleanupCredentials yes
Jan F. Chadima 69dd72
+GSSAPICleanupCredentials yes
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # Set this to 'yes' to enable PAM authentication, account processing, 
Jan F. Chadima 69dd72
 # and session processing. If this is enabled, PAM authentication will 
Petr Lautrbach 84822b
@@ -94,11 +103,13 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72
 # PAM authentication, then enable this but set PasswordAuthentication
Jan F. Chadima 69dd72
 # and ChallengeResponseAuthentication to 'no'.
Jan F. Chadima 69dd72
 #UsePAM no
Jan F. Chadima 69dd72
+UsePAM yes
Jan F. Chadima 69dd72
 
Petr Lautrbach d9e618
 #AllowAgentForwarding yes
Jan F. Chadima 69dd72
 #AllowTcpForwarding yes
Jan F. Chadima 69dd72
 #GatewayPorts no
Jan F. Chadima 69dd72
 #X11Forwarding no
Jan F. Chadima 69dd72
+X11Forwarding yes
Jan F. Chadima 69dd72
 #X11DisplayOffset 10
Jan F. Chadima 69dd72
 #X11UseLocalhost yes
Jan F. Chadima 69dd72
 #PrintMotd yes
Petr Lautrbach 84822b
@@ -120,6 +131,12 @@ UsePrivilegeSeparation sandbox		# Defaul
Jan F. Chadima 69dd72
 # no default banner path
Jan F. Chadima 69dd72
 #Banner none
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
+# Accept locale-related environment variables
Jan F. Chadima 69dd72
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Jan F. Chadima 69dd72
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72
+AcceptEnv XMODIFIERS
Jan F. Chadima 69dd72
+
Jan F. Chadima 69dd72
 # override default of no subsystems
Jan F. Chadima 69dd72
 Subsystem	sftp	/usr/libexec/sftp-server
Jan F. Chadima 69dd72