974c89c
diff -up openssh-5.4p1/ssh_config.redhat openssh-5.4p1/ssh_config
974c89c
--- openssh-5.4p1/ssh_config.redhat	2010-01-12 09:40:27.000000000 +0100
974c89c
+++ openssh-5.4p1/ssh_config	2010-03-01 15:15:51.000000000 +0100
974c89c
@@ -45,3 +45,14 @@
15914f2
 #   PermitLocalCommand no
15914f2
 #   VisualHostKey no
974c89c
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
15914f2
+Host *
15914f2
+	GSSAPIAuthentication yes
15914f2
+# If this option is set to yes then remote X11 clients will have full access
15914f2
+# to the original X11 display. As virtually no X11 client supports the untrusted
15914f2
+# mode correctly we set this to yes.
15914f2
+	ForwardX11Trusted yes
15914f2
+# Send locale-related environment variables
15914f2
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES 
15914f2
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT 
15914f2
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
15914f2
+	SendEnv XMODIFIERS
974c89c
diff -up openssh-5.4p1/sshd_config.0.redhat openssh-5.4p1/sshd_config.0
974c89c
--- openssh-5.4p1/sshd_config.0.redhat	2010-03-01 14:30:04.000000000 +0100
974c89c
+++ openssh-5.4p1/sshd_config.0	2010-03-01 15:14:13.000000000 +0100
974c89c
@@ -501,9 +501,9 @@ DESCRIPTION
15914f2
 
15914f2
      SyslogFacility
15914f2
              Gives the facility code that is used when logging messages from
15914f2
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
15914f2
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The de-
15914f2
-             fault is AUTH.
15914f2
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
15914f2
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
15914f2
+             The default is AUTH.
15914f2
 
15914f2
      TCPKeepAlive
15914f2
              Specifies whether the system should send TCP keepalive messages
974c89c
diff -up openssh-5.4p1/sshd_config.5.redhat openssh-5.4p1/sshd_config.5
974c89c
--- openssh-5.4p1/sshd_config.5.redhat	2010-02-26 21:55:06.000000000 +0100
974c89c
+++ openssh-5.4p1/sshd_config.5	2010-03-01 15:14:14.000000000 +0100
974c89c
@@ -865,7 +865,7 @@ Note that this option applies to protoco
15914f2
 .It Cm SyslogFacility
15914f2
 Gives the facility code that is used when logging messages from
15914f2
 .Xr sshd 8 .
15914f2
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
15914f2
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
15914f2
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
15914f2
 The default is AUTH.
15914f2
 .It Cm TCPKeepAlive
974c89c
diff -up openssh-5.4p1/sshd_config.redhat openssh-5.4p1/sshd_config
974c89c
--- openssh-5.4p1/sshd_config.redhat	2009-10-11 12:51:09.000000000 +0200
974c89c
+++ openssh-5.4p1/sshd_config	2010-03-01 15:14:14.000000000 +0100
974c89c
@@ -31,6 +31,7 @@
ad07b99
 # Logging
ad07b99
 # obsoletes QuietMode and FascistLogging
ad07b99
 #SyslogFacility AUTH
ad07b99
+SyslogFacility AUTHPRIV
ad07b99
 #LogLevel INFO
ad07b99
 
ad07b99
 # Authentication:
974c89c
@@ -58,9 +59,11 @@
ad07b99
 # To disable tunneled clear text passwords, change to no here!
ad07b99
 #PasswordAuthentication yes
ad07b99
 #PermitEmptyPasswords no
ad07b99
+PasswordAuthentication yes
ad07b99
 
ad07b99
 # Change to no to disable s/key passwords
ad07b99
 #ChallengeResponseAuthentication yes
ad07b99
+ChallengeResponseAuthentication no
ad07b99
 
ad07b99
 # Kerberos options
ad07b99
 #KerberosAuthentication no
974c89c
@@ -70,7 +73,9 @@
ad07b99
 
ad07b99
 # GSSAPI options
ad07b99
 #GSSAPIAuthentication no
ad07b99
+GSSAPIAuthentication yes
ad07b99
 #GSSAPICleanupCredentials yes
ad07b99
+GSSAPICleanupCredentials yes
ad07b99
 
ad07b99
 # Set this to 'yes' to enable PAM authentication, account processing, 
ad07b99
 # and session processing. If this is enabled, PAM authentication will 
974c89c
@@ -82,11 +87,19 @@
ad07b99
 # PAM authentication, then enable this but set PasswordAuthentication
ad07b99
 # and ChallengeResponseAuthentication to 'no'.
ad07b99
 #UsePAM no
ad07b99
+UsePAM yes
93a4744
+
b9a07ad
+# Accept locale-related environment variables
b9a07ad
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
b9a07ad
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
b9a07ad
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
15914f2
+AcceptEnv XMODIFIERS
ad07b99
 
93a4744
 #AllowAgentForwarding yes
ad07b99
 #AllowTcpForwarding yes
ad07b99
 #GatewayPorts no
ad07b99
 #X11Forwarding no
ad07b99
+X11Forwarding yes
ad07b99
 #X11DisplayOffset 10
ad07b99
 #X11UseLocalhost yes
ad07b99
 #PrintMotd yes