9070b3
diff -up openssh/ssh_config.redhat openssh/ssh_config
9070b3
--- openssh/ssh_config.redhat	2020-02-11 23:28:35.000000000 +0100
9070b3
+++ openssh/ssh_config	2020-02-13 18:13:39.180641839 +0100
9070b3
@@ -43,3 +43,10 @@
9070b3
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
9070b3
 #   RekeyLimit 1G 1h
9070b3
 #   UserKnownHostsFile ~/.ssh/known_hosts.d/%k
9070b3
+#
9070b3
+# This system is following system-wide crypto policy.
9070b3
+# To modify the crypto properties (Ciphers, MACs, ...), create a  *.conf
9070b3
+#  file under  /etc/ssh/ssh_config.d/  which will be automatically
9070b3
+# included below. For more information, see manual page for
9070b3
+#  update-crypto-policies(8)  and  ssh_config(5).
9070b3
+Include /etc/ssh/ssh_config.d/*.conf
9070b3
diff -up openssh/ssh_config_redhat.redhat openssh/ssh_config_redhat
9070b3
--- openssh/ssh_config_redhat.redhat	2020-02-13 18:13:39.180641839 +0100
9070b3
+++ openssh/ssh_config_redhat	2020-02-13 18:13:39.180641839 +0100
9070b3
@@ -0,0 +1,15 @@
9070b3
+# The options here are in the "Match final block" to be applied as the last
9070b3
+# options and could be potentially overwritten by the user configuration
9070b3
+Match final all
9070b3
+	# Follow system-wide Crypto Policy, if defined:
9070b3
+	Include /etc/crypto-policies/back-ends/openssh.config
9070b3
+
9070b3
+	GSSAPIAuthentication yes
9070b3
+
9070b3
+# If this option is set to yes then remote X11 clients will have full access
9070b3
+# to the original X11 display. As virtually no X11 client supports the untrusted
9070b3
+# mode correctly we set this to yes.
9070b3
+	ForwardX11Trusted yes
9070b3
+
9070b3
+# Uncomment this if you want to use .local domain
9070b3
+# Host *.local
9070b3
diff -up openssh/sshd_config.0.redhat openssh/sshd_config.0
9070b3
--- openssh/sshd_config.0.redhat	2020-02-12 14:30:04.000000000 +0100
9070b3
+++ openssh/sshd_config.0	2020-02-13 18:13:39.181641855 +0100
9070b3
@@ -970,9 +970,9 @@ DESCRIPTION
9070b3
 
9070b3
      SyslogFacility
9070b3
              Gives the facility code that is used when logging messages from
9070b3
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
9070b3
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
9070b3
-             default is AUTH.
9070b3
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
9070b3
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
9070b3
+             The default is AUTH.
9070b3
 
9070b3
      TCPKeepAlive
9070b3
              Specifies whether the system should send TCP keepalive messages
9070b3
diff -up openssh/sshd_config.5.redhat openssh/sshd_config.5
9070b3
--- openssh/sshd_config.5.redhat	2020-02-11 23:28:35.000000000 +0100
9070b3
+++ openssh/sshd_config.5	2020-02-13 18:13:39.181641855 +0100
9070b3
@@ -1614,7 +1614,7 @@ By default no subsystems are defined.
9070b3
 .It Cm SyslogFacility
9070b3
 Gives the facility code that is used when logging messages from
9070b3
 .Xr sshd 8 .
9070b3
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
9070b3
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
9070b3
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
9070b3
 The default is AUTH.
9070b3
 .It Cm TCPKeepAlive
9070b3
diff -up openssh/sshd_config.redhat openssh/sshd_config
9070b3
--- openssh/sshd_config.redhat	2020-02-11 23:28:35.000000000 +0100
9070b3
+++ openssh/sshd_config	2020-02-13 18:20:16.349913681 +0100
9070b3
@@ -10,6 +10,14 @@
9070b3
 # possible, but leave them commented.  Uncommented options override the
9070b3
 # default value.
9070b3
9070b3
+# To modify the system-wide sshd configuration, create a  *.conf  file under
9070b3
+#  /etc/ssh/sshd_config.d/  which will be automatically included below
9070b3
+Include /etc/ssh/sshd_config.d/*.conf
9070b3
+
9070b3
+# If you want to change the port on a SELinux system, you have to tell
9070b3
+# SELinux about this change.
9070b3
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
9070b3
+#
9070b3
 #Port 22
9070b3
 #AddressFamily any
9070b3
 #ListenAddress 0.0.0.0
9070b3
diff -up openssh/sshd_config_redhat.redhat openssh/sshd_config_redhat
9070b3
--- openssh/sshd_config_redhat.redhat	2020-02-13 18:14:02.268006439 +0100
9070b3
+++ openssh/sshd_config_redhat	2020-02-13 18:19:20.765035947 +0100
9070b3
@@ -0,0 +1,22 @@
9070b3
+# This system is following system-wide crypto policy. The changes to
9070b3
+# crypto properties (Ciphers, MACs, ...) will not have any effect in
9070b3
+# this or following included files. To override some configuration option,
9070b3
+# write it before this block or include it before this file.
9070b3
+# Please, see manual pages for update-crypto-policies(8) and sshd_config(5).
9070b3
+Include /etc/crypto-policies/back-ends/opensshserver.config
9070b3
+
9070b3
+SyslogFacility AUTHPRIV
9070b3
+
9070b3
+ChallengeResponseAuthentication no
9070b3
+
9070b3
+GSSAPIAuthentication yes
9070b3
+GSSAPICleanupCredentials no
9070b3
+
9070b3
+UsePAM yes
9070b3
+
9070b3
+X11Forwarding yes
9070b3
+
9070b3
+# It is recommended to use pam_motd in /etc/pam.d/sshd instead of PrintMotd,
9070b3
+# as it is more configurable and versatile than the built-in version.
9070b3
+PrintMotd no
9070b3
+