diff -up openssh-6.3p1/ssh_config.redhat openssh-6.3p1/ssh_config --- openssh-6.3p1/ssh_config.redhat 2013-10-11 14:51:18.345876648 +0200 +++ openssh-6.3p1/ssh_config 2013-10-11 15:13:05.429829266 +0200 @@ -46,3 +46,14 @@ # VisualHostKey no # ProxyCommand ssh -q -W %h:%p gateway.example.com # RekeyLimit 1G 1h +Host * + GSSAPIAuthentication yes +# If this option is set to yes then remote X11 clients will have full access +# to the original X11 display. As virtually no X11 client supports the untrusted +# mode correctly we set this to yes. + ForwardX11Trusted yes +# Send locale-related environment variables + SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES + SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT + SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE + SendEnv XMODIFIERS diff -up openssh-6.3p1/sshd_config.0.redhat openssh-6.3p1/sshd_config.0 --- openssh-6.3p1/sshd_config.0.redhat 2013-09-13 08:20:43.000000000 +0200 +++ openssh-6.3p1/sshd_config.0 2013-10-11 14:51:18.345876648 +0200 @@ -653,9 +653,9 @@ DESCRIPTION SyslogFacility Gives the facility code that is used when logging messages from - sshd(8). The possible values are: DAEMON, USER, AUTH, LOCAL0, - LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The - default is AUTH. + sshd(8). The possible values are: DAEMON, USER, AUTH, AUTHPRIV, + LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. + The default is AUTH. TCPKeepAlive Specifies whether the system should send TCP keepalive messages diff -up openssh-6.3p1/sshd_config.5.redhat openssh-6.3p1/sshd_config.5 --- openssh-6.3p1/sshd_config.5.redhat 2013-07-20 05:21:53.000000000 +0200 +++ openssh-6.3p1/sshd_config.5 2013-10-11 14:51:18.346876643 +0200 @@ -1095,7 +1095,7 @@ Note that this option applies to protoco .It Cm SyslogFacility Gives the facility code that is used when logging messages from .Xr sshd 8 . -The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2, +The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7. The default is AUTH. .It Cm TCPKeepAlive diff -up openssh-6.3p1/sshd_config.redhat openssh-6.3p1/sshd_config --- openssh-6.3p1/sshd_config.redhat 2013-10-11 14:51:18.343876657 +0200 +++ openssh-6.3p1/sshd_config 2013-10-11 14:51:18.346876643 +0200 @@ -10,6 +10,10 @@ # possible, but leave them commented. Uncommented options override the # default value. +# If you want to change the port on a SELinux system, you have to tell +# SELinux about this change. +# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER +# #Port 22 #AddressFamily any #ListenAddress 0.0.0.0 @@ -35,6 +39,7 @@ # Logging # obsoletes QuietMode and FascistLogging #SyslogFacility AUTH +SyslogFacility AUTHPRIV #LogLevel INFO # Authentication: @@ -70,9 +75,11 @@ AuthorizedKeysFile .ssh/authorized_keys # To disable tunneled clear text passwords, change to no here! #PasswordAuthentication yes #PermitEmptyPasswords no +PasswordAuthentication yes # Change to no to disable s/key passwords #ChallengeResponseAuthentication yes +ChallengeResponseAuthentication no # Kerberos options #KerberosAuthentication no @@ -82,7 +89,9 @@ AuthorizedKeysFile .ssh/authorized_keys # GSSAPI options #GSSAPIAuthentication no +GSSAPIAuthentication yes #GSSAPICleanupCredentials yes +GSSAPICleanupCredentials yes # Set this to 'yes' to enable PAM authentication, account processing, # and session processing. If this is enabled, PAM authentication will @@ -94,11 +103,13 @@ AuthorizedKeysFile .ssh/authorized_keys # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to 'no'. #UsePAM no +UsePAM yes #AllowAgentForwarding yes #AllowTcpForwarding yes #GatewayPorts no #X11Forwarding no +X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes #PrintMotd yes @@ -120,6 +131,12 @@ UsePrivilegeSeparation sandbox # Defaul # no default banner path #Banner none +# Accept locale-related environment variables +AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES +AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT +AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE +AcceptEnv XMODIFIERS + # override default of no subsystems Subsystem sftp /usr/libexec/sftp-server