6c68d65
diff -up openssh-7.7p1/ssh_config.redhat openssh-7.7p1/ssh_config
6c68d65
--- openssh-7.7p1/ssh_config.redhat	2018-04-02 07:38:28.000000000 +0200
6c68d65
+++ openssh-7.7p1/ssh_config	2018-07-03 10:44:06.522245125 +0200
6c68d65
@@ -44,3 +44,7 @@
1144aef
 #   VisualHostKey no
1144aef
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
1144aef
 #   RekeyLimit 1G 1h
1144aef
+#
639ae2c
+# To modify the system-wide ssh configuration, create a  *.conf  file under
639ae2c
+#  /etc/ssh/ssh_config.d/  which will be automatically included below
6454089
+Include /etc/ssh/ssh_config.d/*.conf
6c68d65
diff -up openssh-7.7p1/ssh_config_redhat.redhat openssh-7.7p1/ssh_config_redhat
6c68d65
--- openssh-7.7p1/ssh_config_redhat.redhat	2018-07-03 10:44:06.522245125 +0200
6c68d65
+++ openssh-7.7p1/ssh_config_redhat	2018-07-03 10:44:06.522245125 +0200
ffb1787
@@ -0,0 +1,21 @@
ffb1787
+# The options here are in the "Match final block" to be applied as the last
ffb1787
+# options and could be potentially overwritten by the user configuration
ffb1787
+Match final all
ffb1787
+	# Follow system-wide Crypto Policy, if defined:
ffb1787
+	Include /etc/crypto-policies/back-ends/openssh.config
639ae2c
+
Jan F. Chadima 69dd72f
+	GSSAPIAuthentication yes
6454089
+
Jan F. Chadima 69dd72f
+# If this option is set to yes then remote X11 clients will have full access
Jan F. Chadima 69dd72f
+# to the original X11 display. As virtually no X11 client supports the untrusted
Jan F. Chadima 69dd72f
+# mode correctly we set this to yes.
Jan F. Chadima 69dd72f
+	ForwardX11Trusted yes
6454089
+
Jan F. Chadima 69dd72f
+# Send locale-related environment variables
84822b5
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
84822b5
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72f
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72f
+	SendEnv XMODIFIERS
ffb1787
+
ffb1787
+# Uncomment this if you want to use .local domain
ffb1787
+# Host *.local
ffb1787
+#   CheckHostIP no
6c68d65
diff -up openssh-7.7p1/sshd_config.0.redhat openssh-7.7p1/sshd_config.0
6c68d65
--- openssh-7.7p1/sshd_config.0.redhat	2018-04-02 07:39:27.000000000 +0200
6c68d65
+++ openssh-7.7p1/sshd_config.0	2018-07-03 10:44:06.523245133 +0200
6c68d65
@@ -872,9 +872,9 @@ DESCRIPTION
6cf9b8e
 
6cf9b8e
      SyslogFacility
6cf9b8e
              Gives the facility code that is used when logging messages from
6cf9b8e
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
6cf9b8e
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
6cf9b8e
-             default is AUTH.
6cf9b8e
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
6cf9b8e
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
6cf9b8e
+             The default is AUTH.
6cf9b8e
 
6cf9b8e
      TCPKeepAlive
6cf9b8e
              Specifies whether the system should send TCP keepalive messages
6c68d65
diff -up openssh-7.7p1/sshd_config.5.redhat openssh-7.7p1/sshd_config.5
6c68d65
--- openssh-7.7p1/sshd_config.5.redhat	2018-04-02 07:38:28.000000000 +0200
6c68d65
+++ openssh-7.7p1/sshd_config.5	2018-07-03 10:44:06.523245133 +0200
6c68d65
@@ -1461,7 +1461,7 @@ By default no subsystems are defined.
6cf9b8e
 .It Cm SyslogFacility
6cf9b8e
 Gives the facility code that is used when logging messages from
6cf9b8e
 .Xr sshd 8 .
6cf9b8e
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
6cf9b8e
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
6cf9b8e
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
6cf9b8e
 The default is AUTH.
6cf9b8e
 .It Cm TCPKeepAlive
6c68d65
diff -up openssh-7.7p1/sshd_config.redhat openssh-7.7p1/sshd_config
6c68d65
--- openssh-7.7p1/sshd_config.redhat	2018-04-02 07:38:28.000000000 +0200
6c68d65
+++ openssh-7.7p1/sshd_config	2018-07-03 10:45:16.950782466 +0200
3cd4899
@@ -10,20 +10,34 @@
470ebd7
 # possible, but leave them commented.  Uncommented options override the
470ebd7
 # default value.
470ebd7
 
470ebd7
+# If you want to change the port on a SELinux system, you have to tell
470ebd7
+# SELinux about this change.
470ebd7
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
470ebd7
+#
470ebd7
 #Port 22
470ebd7
 #AddressFamily any
470ebd7
 #ListenAddress 0.0.0.0
6cf9b8e
 #ListenAddress ::
6cf9b8e
 
2b2955a
-#HostKey /etc/ssh/ssh_host_rsa_key
2b2955a
-#HostKey /etc/ssh/ssh_host_ecdsa_key
94c6f8d
-#HostKey /etc/ssh/ssh_host_ed25519_key
6c68d65
+HostKey /etc/ssh/ssh_host_rsa_key
2b2955a
+HostKey /etc/ssh/ssh_host_ecdsa_key
94c6f8d
+HostKey /etc/ssh/ssh_host_ed25519_key
2b2955a
 
6cf9b8e
 # Ciphers and keying
6cf9b8e
 #RekeyLimit default none
5878ebb
 
0ce6c7b
+# System-wide Crypto policy:
6c68d65
+# This system is following system-wide crypto policy. The changes to
0ce6c7b
+# Ciphers, MACs, KexAlgoritms and GSSAPIKexAlgorithsm will not have any
0ce6c7b
+# effect here. They will be overridden by command-line options passed on
0ce6c7b
+# the server start up.
0ce6c7b
+# To opt out, uncomment a line with redefinition of  CRYPTO_POLICY=
0ce6c7b
+# variable in  /etc/sysconfig/sshd  to overwrite the policy.
0ce6c7b
+# For more information, see manual page for update-crypto-policies(8).
0ce6c7b
+
Jan F. Chadima 69dd72f
 # Logging
Jan F. Chadima 69dd72f
 #SyslogFacility AUTH
Jan F. Chadima 69dd72f
+SyslogFacility AUTHPRIV
Jan F. Chadima 69dd72f
 #LogLevel INFO
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Authentication:
6c68d65
@@ -56,9 +70,11 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72f
 # To disable tunneled clear text passwords, change to no here!
Jan F. Chadima 69dd72f
 #PasswordAuthentication yes
Jan F. Chadima 69dd72f
 #PermitEmptyPasswords no
Jan F. Chadima 69dd72f
+PasswordAuthentication yes
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Change to no to disable s/key passwords
Jan F. Chadima 69dd72f
 #ChallengeResponseAuthentication yes
Jan F. Chadima 69dd72f
+ChallengeResponseAuthentication no
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # Kerberos options
Jan F. Chadima 69dd72f
 #KerberosAuthentication no
6c68d65
@@ -67,8 +83,8 @@ AuthorizedKeysFile	.ssh/authorized_keys
94c6f8d
 #KerberosGetAFSToken no
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
 # GSSAPI options
94c6f8d
-#GSSAPIAuthentication no
94c6f8d
-#GSSAPICleanupCredentials yes
Jan F. Chadima 69dd72f
+GSSAPIAuthentication yes
f3b39bb
+GSSAPICleanupCredentials no
Jan F. Chadima 69dd72f
 
94c6f8d
 # Set this to 'yes' to enable PAM authentication, account processing,
94c6f8d
 # and session processing. If this is enabled, PAM authentication will
6c68d65
@@ -79,16 +95,20 @@ AuthorizedKeysFile	.ssh/authorized_keys
94c6f8d
 # If you just want the PAM account and session checks to run without
Jan F. Chadima 69dd72f
 # PAM authentication, then enable this but set PasswordAuthentication
Jan F. Chadima 69dd72f
 # and ChallengeResponseAuthentication to 'no'.
94c6f8d
-#UsePAM no
Jan F. Chadima 69dd72f
+UsePAM yes
Jan F. Chadima 69dd72f
 
d9e6186
 #AllowAgentForwarding yes
Jan F. Chadima 69dd72f
 #AllowTcpForwarding yes
Jan F. Chadima 69dd72f
 #GatewayPorts no
94c6f8d
-#X11Forwarding no
Jan F. Chadima 69dd72f
+X11Forwarding yes
Jan F. Chadima 69dd72f
 #X11DisplayOffset 10
Jan F. Chadima 69dd72f
 #X11UseLocalhost yes
94c6f8d
 #PermitTTY yes
6c68d65
-#PrintMotd yes
6c68d65
+
03264b1
+# It is recommended to use pam_motd in /etc/pam.d/sshd instead of PrintMotd,
6c68d65
+# as it is more configurable and versatile than the built-in version.
6c68d65
+PrintMotd no
6c68d65
+
6c68d65
 #PrintLastLog yes
6c68d65
 #TCPKeepAlive yes
bbf61da
 #PermitUserEnvironment no
6c68d65
@@ -106,6 +126,12 @@ AuthorizedKeysFile	.ssh/authorized_keys
Jan F. Chadima 69dd72f
 # no default banner path
Jan F. Chadima 69dd72f
 #Banner none
Jan F. Chadima 69dd72f
 
Jan F. Chadima 69dd72f
+# Accept locale-related environment variables
Jan F. Chadima 69dd72f
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Jan F. Chadima 69dd72f
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72f
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72f
+AcceptEnv XMODIFIERS
Jan F. Chadima 69dd72f
+
Jan F. Chadima 69dd72f
 # override default of no subsystems
Jan F. Chadima 69dd72f
 Subsystem	sftp	/usr/libexec/sftp-server
Jan F. Chadima 69dd72f