943807
diff -up openssh/ssh_config.redhat openssh/ssh_config
943807
--- openssh/ssh_config.redhat	2020-02-11 23:28:35.000000000 +0100
943807
+++ openssh/ssh_config	2020-02-13 18:13:39.180641839 +0100
943807
@@ -43,3 +43,10 @@
943807
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
943807
 #   RekeyLimit 1G 1h
943807
 #   UserKnownHostsFile ~/.ssh/known_hosts.d/%k
943807
+#
943807
+# This system is following system-wide crypto policy.
943807
+# To modify the crypto properties (Ciphers, MACs, ...), create a  *.conf
943807
+#  file under  /etc/ssh/ssh_config.d/  which will be automatically
943807
+# included below. For more information, see manual page for
943807
+#  update-crypto-policies(8)  and  ssh_config(5).
943807
+Include /etc/ssh/ssh_config.d/*.conf
943807
diff -up openssh/ssh_config_redhat.redhat openssh/ssh_config_redhat
943807
--- openssh/ssh_config_redhat.redhat	2020-02-13 18:13:39.180641839 +0100
943807
+++ openssh/ssh_config_redhat	2020-02-13 18:13:39.180641839 +0100
5dbb6f
@@ -0,0 +1,15 @@
943807
+# The options here are in the "Match final block" to be applied as the last
943807
+# options and could be potentially overwritten by the user configuration
943807
+Match final all
943807
+	# Follow system-wide Crypto Policy, if defined:
943807
+	Include /etc/crypto-policies/back-ends/openssh.config
943807
+
943807
+	GSSAPIAuthentication yes
943807
+
943807
+# If this option is set to yes then remote X11 clients will have full access
943807
+# to the original X11 display. As virtually no X11 client supports the untrusted
943807
+# mode correctly we set this to yes.
943807
+	ForwardX11Trusted yes
943807
+
943807
+# Uncomment this if you want to use .local domain
943807
+# Host *.local
943807
diff -up openssh/sshd_config.0.redhat openssh/sshd_config.0
943807
--- openssh/sshd_config.0.redhat	2020-02-12 14:30:04.000000000 +0100
943807
+++ openssh/sshd_config.0	2020-02-13 18:13:39.181641855 +0100
943807
@@ -970,9 +970,9 @@ DESCRIPTION
943807
 
943807
      SyslogFacility
943807
              Gives the facility code that is used when logging messages from
943807
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
943807
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
943807
-             default is AUTH.
943807
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
943807
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
943807
+             The default is AUTH.
943807
 
943807
      TCPKeepAlive
943807
              Specifies whether the system should send TCP keepalive messages
943807
diff -up openssh/sshd_config.5.redhat openssh/sshd_config.5
943807
--- openssh/sshd_config.5.redhat	2020-02-11 23:28:35.000000000 +0100
943807
+++ openssh/sshd_config.5	2020-02-13 18:13:39.181641855 +0100
943807
@@ -1614,7 +1614,7 @@ By default no subsystems are defined.
943807
 .It Cm SyslogFacility
943807
 Gives the facility code that is used when logging messages from
943807
 .Xr sshd 8 .
943807
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
943807
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
943807
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
943807
 The default is AUTH.
943807
 .It Cm TCPKeepAlive
943807
diff -up openssh/sshd_config.redhat openssh/sshd_config
943807
--- openssh/sshd_config.redhat	2020-02-11 23:28:35.000000000 +0100
943807
+++ openssh/sshd_config	2020-02-13 18:20:16.349913681 +0100
943807
@@ -10,6 +10,14 @@
943807
 # possible, but leave them commented.  Uncommented options override the
943807
 # default value.
943807
943807
+# To modify the system-wide sshd configuration, create a  *.conf  file under
943807
+#  /etc/ssh/sshd_config.d/  which will be automatically included below
943807
+Include /etc/ssh/sshd_config.d/*.conf
943807
+
943807
+# If you want to change the port on a SELinux system, you have to tell
943807
+# SELinux about this change.
943807
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
943807
+#
943807
 #Port 22
943807
 #AddressFamily any
943807
 #ListenAddress 0.0.0.0
943807
diff -up openssh/sshd_config_redhat.redhat openssh/sshd_config_redhat
943807
--- openssh/sshd_config_redhat.redhat	2020-02-13 18:14:02.268006439 +0100
943807
+++ openssh/sshd_config_redhat	2020-02-13 18:19:20.765035947 +0100
5dbb6f
@@ -0,0 +1,22 @@
943807
+# This system is following system-wide crypto policy. The changes to
943807
+# crypto properties (Ciphers, MACs, ...) will not have any effect in
943807
+# this or following included files. To override some configuration option,
943807
+# write it before this block or include it before this file.
943807
+# Please, see manual pages for update-crypto-policies(8) and sshd_config(5).
943807
+Include /etc/crypto-policies/back-ends/opensshserver.config
943807
+
943807
+SyslogFacility AUTHPRIV
943807
+
943807
+ChallengeResponseAuthentication no
943807
+
943807
+GSSAPIAuthentication yes
943807
+GSSAPICleanupCredentials no
943807
+
943807
+UsePAM yes
943807
+
943807
+X11Forwarding yes
943807
+
943807
+# It is recommended to use pam_motd in /etc/pam.d/sshd instead of PrintMotd,
943807
+# as it is more configurable and versatile than the built-in version.
943807
+PrintMotd no
943807
+