a3ba41c
diff -up openssh-5.2p1/sshd_config.redhat openssh-5.2p1/sshd_config
a3ba41c
--- openssh-5.2p1/sshd_config.redhat	2008-07-02 14:35:43.000000000 +0200
adad2a8
+++ openssh-5.2p1/sshd_config	2008-07-23 14:11:12.000000000 +0200
c9833c9
@@ -33,6 +33,7 @@ Protocol 2
ad07b99
 # Logging
ad07b99
 # obsoletes QuietMode and FascistLogging
ad07b99
 #SyslogFacility AUTH
ad07b99
+SyslogFacility AUTHPRIV
ad07b99
 #LogLevel INFO
ad07b99
 
ad07b99
 # Authentication:
93a4744
@@ -60,9 +61,11 @@ Protocol 2
ad07b99
 # To disable tunneled clear text passwords, change to no here!
ad07b99
 #PasswordAuthentication yes
ad07b99
 #PermitEmptyPasswords no
ad07b99
+PasswordAuthentication yes
ad07b99
 
ad07b99
 # Change to no to disable s/key passwords
ad07b99
 #ChallengeResponseAuthentication yes
ad07b99
+ChallengeResponseAuthentication no
ad07b99
 
ad07b99
 # Kerberos options
ad07b99
 #KerberosAuthentication no
93a4744
@@ -72,7 +75,9 @@ Protocol 2
ad07b99
 
ad07b99
 # GSSAPI options
ad07b99
 #GSSAPIAuthentication no
ad07b99
+GSSAPIAuthentication yes
ad07b99
 #GSSAPICleanupCredentials yes
ad07b99
+GSSAPICleanupCredentials yes
ad07b99
 
ad07b99
 # Set this to 'yes' to enable PAM authentication, account processing, 
ad07b99
 # and session processing. If this is enabled, PAM authentication will 
93a4744
@@ -84,11 +89,18 @@ Protocol 2
ad07b99
 # PAM authentication, then enable this but set PasswordAuthentication
ad07b99
 # and ChallengeResponseAuthentication to 'no'.
ad07b99
 #UsePAM no
ad07b99
+UsePAM yes
93a4744
+
b9a07ad
+# Accept locale-related environment variables
b9a07ad
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
b9a07ad
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
b9a07ad
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
ad07b99
 
93a4744
 #AllowAgentForwarding yes
ad07b99
 #AllowTcpForwarding yes
ad07b99
 #GatewayPorts no
ad07b99
 #X11Forwarding no
ad07b99
+X11Forwarding yes
ad07b99
 #X11DisplayOffset 10
ad07b99
 #X11UseLocalhost yes
ad07b99
 #PrintMotd yes
adad2a8
diff -up openssh-5.2p1/ssh_config.redhat openssh-5.2p1/ssh_config
adad2a8
--- openssh-5.2p1/ssh_config.redhat	2007-06-11 06:04:42.000000000 +0200
adad2a8
+++ openssh-5.2p1/ssh_config	2008-07-23 14:07:29.000000000 +0200
adad2a8
@@ -44,3 +44,13 @@
adad2a8
 #   TunnelDevice any:any
adad2a8
 #   PermitLocalCommand no
adad2a8
 #   VisualHostKey no
adad2a8
+Host *
adad2a8
+	GSSAPIAuthentication yes
adad2a8
+# If this option is set to yes then remote X11 clients will have full access
adad2a8
+# to the original X11 display. As virtually no X11 client supports the untrusted
adad2a8
+# mode correctly we set this to yes.
adad2a8
+	ForwardX11Trusted yes
adad2a8
+# Send locale-related environment variables
adad2a8
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES 
adad2a8
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT 
adad2a8
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
adad2a8
diff -up openssh-5.2p1/sshd_config.0.redhat openssh-5.2p1/sshd_config.0
adad2a8
--- openssh-5.2p1/sshd_config.0.redhat	2008-07-21 10:30:51.000000000 +0200
adad2a8
+++ openssh-5.2p1/sshd_config.0	2008-07-23 14:07:29.000000000 +0200
adad2a8
@@ -490,9 +490,9 @@ DESCRIPTION
adad2a8
 
adad2a8
      SyslogFacility
adad2a8
              Gives the facility code that is used when logging messages from
adad2a8
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
adad2a8
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The de-
adad2a8
-             fault is AUTH.
adad2a8
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
adad2a8
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
adad2a8
+             The default is AUTH.
adad2a8
 
adad2a8
      TCPKeepAlive
adad2a8
              Specifies whether the system should send TCP keepalive messages
adad2a8
diff -up openssh-5.2p1/sshd_config.5.redhat openssh-5.2p1/sshd_config.5
adad2a8
--- openssh-5.2p1/sshd_config.5.redhat	2008-07-02 14:35:43.000000000 +0200
adad2a8
+++ openssh-5.2p1/sshd_config.5	2008-07-23 14:07:29.000000000 +0200
adad2a8
@@ -846,7 +846,7 @@ Note that this option applies to protoco
adad2a8
 .It Cm SyslogFacility
adad2a8
 Gives the facility code that is used when logging messages from
adad2a8
 .Xr sshd 8 .
adad2a8
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
adad2a8
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
adad2a8
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
adad2a8
 The default is AUTH.
adad2a8
 .It Cm TCPKeepAlive