94c6f8d
diff --git a/ssh_config b/ssh_config
56a647f
index 49a4f6c..3f83c40 100644
94c6f8d
--- a/ssh_config
94c6f8d
+++ b/ssh_config
6454089
@@ -46,3 +46,7 @@
1144aef
 #   VisualHostKey no
1144aef
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
1144aef
 #   RekeyLimit 1G 1h
1144aef
+#
639ae2c
+# To modify the system-wide ssh configuration, create a  *.conf  file under
639ae2c
+#  /etc/ssh/ssh_config.d/  which will be automatically included below
6454089
+Include /etc/ssh/ssh_config.d/*.conf
38d533a
diff --git a/ssh_config_redhat b/ssh_config_redhat
6454089
--- /dev/null
38d533a
+++ b/ssh_config_redhat
639ae2c
@@ -0,0 +1,20 @@
639ae2c
+# Follow system-wide Crypto Poliicy, if defined:
639ae2c
+Include /etc/crypto-policies/back-ends/openssh.txt
639ae2c
+
1144aef
+# Uncomment this if you want to use .local domain
1144aef
+# Host *.local
1144aef
+#   CheckHostIP no
56a647f
+
Jan F. Chadima 69dd72f
+Host *
Jan F. Chadima 69dd72f
+	GSSAPIAuthentication yes
6454089
+
Jan F. Chadima 69dd72f
+# If this option is set to yes then remote X11 clients will have full access
Jan F. Chadima 69dd72f
+# to the original X11 display. As virtually no X11 client supports the untrusted
Jan F. Chadima 69dd72f
+# mode correctly we set this to yes.
Jan F. Chadima 69dd72f
+	ForwardX11Trusted yes
6454089
+
Jan F. Chadima 69dd72f
+# Send locale-related environment variables
84822b5
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
84822b5
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72f
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72f
+	SendEnv XMODIFIERS
94c6f8d
diff --git a/sshd_config b/sshd_config
94c6f8d
index c735429..e68ddee 100644
94c6f8d
--- a/sshd_config
94c6f8d
+++ b/sshd_config
470ebd7
@@ -10,6 +10,10 @@
470ebd7
 # possible, but leave them commented.  Uncommented options override the
470ebd7
 # default value.
470ebd7
 
470ebd7
+# If you want to change the port on a SELinux system, you have to tell
470ebd7
+# SELinux about this change.
470ebd7
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
470ebd7
+#
470ebd7
 #Port 22
470ebd7
 #AddressFamily any
470ebd7
 #ListenAddress 0.0.0.0
94c6f8d
@@ -21,10 +25,10 @@
2b2955a
 # HostKey for protocol version 1
2b2955a
 #HostKey /etc/ssh/ssh_host_key
2b2955a
 # HostKeys for protocol version 2
2b2955a
-#HostKey /etc/ssh/ssh_host_rsa_key
2b2955a
+HostKey /etc/ssh/ssh_host_rsa_key
2b2955a
 #HostKey /etc/ssh/ssh_host_dsa_key
2b2955a
-#HostKey /etc/ssh/ssh_host_ecdsa_key
94c6f8d
-#HostKey /etc/ssh/ssh_host_ed25519_key
2b2955a
+HostKey /etc/ssh/ssh_host_ecdsa_key
94c6f8d
+HostKey /etc/ssh/ssh_host_ed25519_key
2b2955a
 
2b2955a
 # Lifetime and size of ephemeral version 1 server key
2b2955a
 #KeyRegenerationInterval 1h
94c6f8d
@@ -36,6 +40,7 @@
5878ebb
 
Jan F. Chadima 69dd72f
 # Logging
Jan F. Chadima 69dd72f
 #SyslogFacility AUTH
Jan F. Chadima 69dd72f
+SyslogFacility AUTHPRIV
Jan F. Chadima 69dd72f
 #LogLevel INFO
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Authentication:
94c6f8d
@@ -71,9 +76,11 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72f
 # To disable tunneled clear text passwords, change to no here!
Jan F. Chadima 69dd72f
 #PasswordAuthentication yes
Jan F. Chadima 69dd72f
 #PermitEmptyPasswords no
Jan F. Chadima 69dd72f
+PasswordAuthentication yes
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Change to no to disable s/key passwords
Jan F. Chadima 69dd72f
 #ChallengeResponseAuthentication yes
Jan F. Chadima 69dd72f
+ChallengeResponseAuthentication no
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Kerberos options
Jan F. Chadima 69dd72f
 #KerberosAuthentication no
94c6f8d
@@ -82,8 +89,8 @@ AuthorizedKeysFile	.ssh/authorized_keys
94c6f8d
 #KerberosGetAFSToken no
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # GSSAPI options
94c6f8d
-#GSSAPIAuthentication no
94c6f8d
-#GSSAPICleanupCredentials yes
Jan F. Chadima 69dd72f
+GSSAPIAuthentication yes
f3b39bb
+GSSAPICleanupCredentials no
Jan F. Chadima 69dd72f
 
94c6f8d
 # Set this to 'yes' to enable PAM authentication, account processing,
94c6f8d
 # and session processing. If this is enabled, PAM authentication will
94c6f8d
@@ -94,12 +101,12 @@ AuthorizedKeysFile	.ssh/authorized_keys
94c6f8d
 # If you just want the PAM account and session checks to run without
Jan F. Chadima 69dd72f
 # PAM authentication, then enable this but set PasswordAuthentication
Jan F. Chadima 69dd72f
 # and ChallengeResponseAuthentication to 'no'.
94c6f8d
-#UsePAM no
Jan F. Chadima 69dd72f
+UsePAM yes
Jan F. Chadima 69dd72f
 
d9e6186
 #AllowAgentForwarding yes
Jan F. Chadima 69dd72f
 #AllowTcpForwarding yes
Jan F. Chadima 69dd72f
 #GatewayPorts no
94c6f8d
-#X11Forwarding no
Jan F. Chadima 69dd72f
+X11Forwarding yes
Jan F. Chadima 69dd72f
 #X11DisplayOffset 10
Jan F. Chadima 69dd72f
 #X11UseLocalhost yes
94c6f8d
 #PermitTTY yes
94c6f8d
@@ -122,6 +129,12 @@ UsePrivilegeSeparation sandbox		# Default for new installations.
Jan F. Chadima 69dd72f
 # no default banner path
Jan F. Chadima 69dd72f
 #Banner none
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
+# Accept locale-related environment variables
Jan F. Chadima 69dd72f
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Jan F. Chadima 69dd72f
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72f
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72f
+AcceptEnv XMODIFIERS
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
 # override default of no subsystems
Jan F. Chadima 69dd72f
 Subsystem	sftp	/usr/libexec/sftp-server
Jan F. Chadima 69dd72f
 
94c6f8d
diff --git a/sshd_config.0 b/sshd_config.0
94c6f8d
index 413c260..87e7ee7 100644
94c6f8d
--- a/sshd_config.0
94c6f8d
+++ b/sshd_config.0
94c6f8d
@@ -675,9 +675,9 @@ DESCRIPTION
94c6f8d
 
94c6f8d
      SyslogFacility
94c6f8d
              Gives the facility code that is used when logging messages from
94c6f8d
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
94c6f8d
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
94c6f8d
-             default is AUTH.
94c6f8d
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
94c6f8d
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
94c6f8d
+             The default is AUTH.
94c6f8d
 
94c6f8d
      TCPKeepAlive
94c6f8d
              Specifies whether the system should send TCP keepalive messages
94c6f8d
diff --git a/sshd_config.5 b/sshd_config.5
94c6f8d
index ce71efe..12465c2 100644
94c6f8d
--- a/sshd_config.5
94c6f8d
+++ b/sshd_config.5
94c6f8d
@@ -1131,7 +1131,7 @@ Note that this option applies to protocol version 2 only.
94c6f8d
 .It Cm SyslogFacility
94c6f8d
 Gives the facility code that is used when logging messages from
94c6f8d
 .Xr sshd 8 .
94c6f8d
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
94c6f8d
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
94c6f8d
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
94c6f8d
 The default is AUTH.
94c6f8d
 .It Cm TCPKeepAlive