vishalmishra434 / rpms / openssh

Forked from rpms/openssh a month ago
Clone
Petr Lautrbach 94c6f8
diff --git a/ssh_config b/ssh_config
Petr Lautrbach 56a647
index 49a4f6c..3f83c40 100644
Petr Lautrbach 94c6f8
--- a/ssh_config
Petr Lautrbach 94c6f8
+++ b/ssh_config
Petr Lautrbach 56a647
@@ -50,3 +50,15 @@
Petr Lautrbach 56a647
 # Uncomment this if you want to use .local domain
Petr Lautrbach 56a647
 # Host *.local
Petr Lautrbach 56a647
 #   CheckHostIP no
Petr Lautrbach 56a647
+
Jan F. Chadima 69dd72
+Host *
Jan F. Chadima 69dd72
+	GSSAPIAuthentication yes
Jan F. Chadima 69dd72
+# If this option is set to yes then remote X11 clients will have full access
Jan F. Chadima 69dd72
+# to the original X11 display. As virtually no X11 client supports the untrusted
Jan F. Chadima 69dd72
+# mode correctly we set this to yes.
Jan F. Chadima 69dd72
+	ForwardX11Trusted yes
Jan F. Chadima 69dd72
+# Send locale-related environment variables
Petr Lautrbach 84822b
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Petr Lautrbach 84822b
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72
+	SendEnv XMODIFIERS
Petr Lautrbach 94c6f8
diff --git a/sshd_config b/sshd_config
Petr Lautrbach 94c6f8
index c735429..e68ddee 100644
Petr Lautrbach 94c6f8
--- a/sshd_config
Petr Lautrbach 94c6f8
+++ b/sshd_config
Petr Lautrbach 470ebd
@@ -10,6 +10,10 @@
Petr Lautrbach 470ebd
 # possible, but leave them commented.  Uncommented options override the
Petr Lautrbach 470ebd
 # default value.
Petr Lautrbach 470ebd
 
Petr Lautrbach 470ebd
+# If you want to change the port on a SELinux system, you have to tell
Petr Lautrbach 470ebd
+# SELinux about this change.
Petr Lautrbach 470ebd
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
Petr Lautrbach 470ebd
+#
Petr Lautrbach 470ebd
 #Port 22
Petr Lautrbach 470ebd
 #AddressFamily any
Petr Lautrbach 470ebd
 #ListenAddress 0.0.0.0
Petr Lautrbach 94c6f8
@@ -21,10 +25,10 @@
Petr Lautrbach 2b2955
 # HostKey for protocol version 1
Petr Lautrbach 2b2955
 #HostKey /etc/ssh/ssh_host_key
Petr Lautrbach 2b2955
 # HostKeys for protocol version 2
Petr Lautrbach 2b2955
-#HostKey /etc/ssh/ssh_host_rsa_key
Petr Lautrbach 2b2955
+HostKey /etc/ssh/ssh_host_rsa_key
Petr Lautrbach 2b2955
 #HostKey /etc/ssh/ssh_host_dsa_key
Petr Lautrbach 2b2955
-#HostKey /etc/ssh/ssh_host_ecdsa_key
Petr Lautrbach 94c6f8
-#HostKey /etc/ssh/ssh_host_ed25519_key
Petr Lautrbach 2b2955
+HostKey /etc/ssh/ssh_host_ecdsa_key
Petr Lautrbach 94c6f8
+HostKey /etc/ssh/ssh_host_ed25519_key
Petr Lautrbach 2b2955
 
Petr Lautrbach 2b2955
 # Lifetime and size of ephemeral version 1 server key
Petr Lautrbach 2b2955
 #KeyRegenerationInterval 1h
Petr Lautrbach 94c6f8
@@ -36,6 +40,7 @@
Jan F. Chadima 69dd72
 # Logging
Jan F. Chadima 69dd72
 # obsoletes QuietMode and FascistLogging
Jan F. Chadima 69dd72
 #SyslogFacility AUTH
Jan F. Chadima 69dd72
+SyslogFacility AUTHPRIV
Jan F. Chadima 69dd72
 #LogLevel INFO
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # Authentication:
Petr Lautrbach 94c6f8
@@ -71,9 +76,11 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72
 # To disable tunneled clear text passwords, change to no here!
Jan F. Chadima 69dd72
 #PasswordAuthentication yes
Jan F. Chadima 69dd72
 #PermitEmptyPasswords no
Jan F. Chadima 69dd72
+PasswordAuthentication yes
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # Change to no to disable s/key passwords
Jan F. Chadima 69dd72
 #ChallengeResponseAuthentication yes
Jan F. Chadima 69dd72
+ChallengeResponseAuthentication no
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # Kerberos options
Jan F. Chadima 69dd72
 #KerberosAuthentication no
Petr Lautrbach 94c6f8
@@ -82,8 +89,8 @@ AuthorizedKeysFile	.ssh/authorized_keys
Petr Lautrbach 94c6f8
 #KerberosGetAFSToken no
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
 # GSSAPI options
Petr Lautrbach 94c6f8
-#GSSAPIAuthentication no
Petr Lautrbach 94c6f8
-#GSSAPICleanupCredentials yes
Jan F. Chadima 69dd72
+GSSAPIAuthentication yes
Petr Lautrbach f3b39b
+GSSAPICleanupCredentials no
Jan F. Chadima 69dd72
 
Petr Lautrbach 94c6f8
 # Set this to 'yes' to enable PAM authentication, account processing,
Petr Lautrbach 94c6f8
 # and session processing. If this is enabled, PAM authentication will
Petr Lautrbach 94c6f8
@@ -94,12 +101,12 @@ AuthorizedKeysFile	.ssh/authorized_keys
Petr Lautrbach 94c6f8
 # If you just want the PAM account and session checks to run without
Jan F. Chadima 69dd72
 # PAM authentication, then enable this but set PasswordAuthentication
Jan F. Chadima 69dd72
 # and ChallengeResponseAuthentication to 'no'.
Petr Lautrbach 94c6f8
-#UsePAM no
Jan F. Chadima 69dd72
+UsePAM yes
Jan F. Chadima 69dd72
 
Petr Lautrbach d9e618
 #AllowAgentForwarding yes
Jan F. Chadima 69dd72
 #AllowTcpForwarding yes
Jan F. Chadima 69dd72
 #GatewayPorts no
Petr Lautrbach 94c6f8
-#X11Forwarding no
Jan F. Chadima 69dd72
+X11Forwarding yes
Jan F. Chadima 69dd72
 #X11DisplayOffset 10
Jan F. Chadima 69dd72
 #X11UseLocalhost yes
Petr Lautrbach 94c6f8
 #PermitTTY yes
Petr Lautrbach 94c6f8
@@ -122,6 +129,12 @@ UsePrivilegeSeparation sandbox		# Default for new installations.
Jan F. Chadima 69dd72
 # no default banner path
Jan F. Chadima 69dd72
 #Banner none
Jan F. Chadima 69dd72
 
Jan F. Chadima 69dd72
+# Accept locale-related environment variables
Jan F. Chadima 69dd72
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Jan F. Chadima 69dd72
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72
+AcceptEnv XMODIFIERS
Jan F. Chadima 69dd72
+
Jan F. Chadima 69dd72
 # override default of no subsystems
Jan F. Chadima 69dd72
 Subsystem	sftp	/usr/libexec/sftp-server
Jan F. Chadima 69dd72
 
Petr Lautrbach 94c6f8
diff --git a/sshd_config.0 b/sshd_config.0
Petr Lautrbach 94c6f8
index 413c260..87e7ee7 100644
Petr Lautrbach 94c6f8
--- a/sshd_config.0
Petr Lautrbach 94c6f8
+++ b/sshd_config.0
Petr Lautrbach 94c6f8
@@ -675,9 +675,9 @@ DESCRIPTION
Petr Lautrbach 94c6f8
 
Petr Lautrbach 94c6f8
      SyslogFacility
Petr Lautrbach 94c6f8
              Gives the facility code that is used when logging messages from
Petr Lautrbach 94c6f8
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
Petr Lautrbach 94c6f8
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
Petr Lautrbach 94c6f8
-             default is AUTH.
Petr Lautrbach 94c6f8
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
Petr Lautrbach 94c6f8
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
Petr Lautrbach 94c6f8
+             The default is AUTH.
Petr Lautrbach 94c6f8
 
Petr Lautrbach 94c6f8
      TCPKeepAlive
Petr Lautrbach 94c6f8
              Specifies whether the system should send TCP keepalive messages
Petr Lautrbach 94c6f8
diff --git a/sshd_config.5 b/sshd_config.5
Petr Lautrbach 94c6f8
index ce71efe..12465c2 100644
Petr Lautrbach 94c6f8
--- a/sshd_config.5
Petr Lautrbach 94c6f8
+++ b/sshd_config.5
Petr Lautrbach 94c6f8
@@ -1131,7 +1131,7 @@ Note that this option applies to protocol version 2 only.
Petr Lautrbach 94c6f8
 .It Cm SyslogFacility
Petr Lautrbach 94c6f8
 Gives the facility code that is used when logging messages from
Petr Lautrbach 94c6f8
 .Xr sshd 8 .
Petr Lautrbach 94c6f8
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
Petr Lautrbach 94c6f8
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
Petr Lautrbach 94c6f8
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
Petr Lautrbach 94c6f8
 The default is AUTH.
Petr Lautrbach 94c6f8
 .It Cm TCPKeepAlive