51f5c1c
diff -up openssh/ssh_config.redhat openssh/ssh_config
51f5c1c
--- openssh/ssh_config.redhat	2020-02-11 23:28:35.000000000 +0100
51f5c1c
+++ openssh/ssh_config	2020-02-13 18:13:39.180641839 +0100
3e611d9
@@ -43,3 +43,10 @@
1144aef
 #   VisualHostKey no
1144aef
 #   ProxyCommand ssh -q -W %h:%p gateway.example.com
1144aef
 #   RekeyLimit 1G 1h
1144aef
+#
3e611d9
+# This system is following system-wide crypto policy.
3e611d9
+# To modify the crypto properties (Ciphers, MACs, ...), create a  *.conf
3e611d9
+#  file under  /etc/ssh/ssh_config.d/  which will be automatically
3e611d9
+# included below. For more information, see manual page for
3e611d9
+#  update-crypto-policies(8)  and  ssh_config(5).
6454089
+Include /etc/ssh/ssh_config.d/*.conf
51f5c1c
diff -up openssh/ssh_config_redhat.redhat openssh/ssh_config_redhat
51f5c1c
--- openssh/ssh_config_redhat.redhat	2020-02-13 18:13:39.180641839 +0100
51f5c1c
+++ openssh/ssh_config_redhat	2020-02-13 18:13:39.180641839 +0100
ffb1787
@@ -0,0 +1,21 @@
ffb1787
+# The options here are in the "Match final block" to be applied as the last
ffb1787
+# options and could be potentially overwritten by the user configuration
ffb1787
+Match final all
ffb1787
+	# Follow system-wide Crypto Policy, if defined:
ffb1787
+	Include /etc/crypto-policies/back-ends/openssh.config
639ae2c
+
Jan F. Chadima 69dd72f
+	GSSAPIAuthentication yes
6454089
+
Jan F. Chadima 69dd72f
+# If this option is set to yes then remote X11 clients will have full access
Jan F. Chadima 69dd72f
+# to the original X11 display. As virtually no X11 client supports the untrusted
Jan F. Chadima 69dd72f
+# mode correctly we set this to yes.
Jan F. Chadima 69dd72f
+	ForwardX11Trusted yes
6454089
+
Jan F. Chadima 69dd72f
+# Send locale-related environment variables
84822b5
+	SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
84822b5
+	SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72f
+	SendEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72f
+	SendEnv XMODIFIERS
ffb1787
+
ffb1787
+# Uncomment this if you want to use .local domain
ffb1787
+# Host *.local
51f5c1c
diff -up openssh/sshd_config.0.redhat openssh/sshd_config.0
51f5c1c
--- openssh/sshd_config.0.redhat	2020-02-12 14:30:04.000000000 +0100
51f5c1c
+++ openssh/sshd_config.0	2020-02-13 18:13:39.181641855 +0100
51f5c1c
@@ -970,9 +970,9 @@ DESCRIPTION
6cf9b8e
 
6cf9b8e
      SyslogFacility
6cf9b8e
              Gives the facility code that is used when logging messages from
6cf9b8e
-             sshd(8).  The possible values are: DAEMON, USER, AUTH, LOCAL0,
6cf9b8e
-             LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.  The
6cf9b8e
-             default is AUTH.
6cf9b8e
+             sshd(8).  The possible values are: DAEMON, USER, AUTH, AUTHPRIV,
6cf9b8e
+             LOCAL0, LOCAL1, LOCAL2, LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
6cf9b8e
+             The default is AUTH.
6cf9b8e
 
6cf9b8e
      TCPKeepAlive
6cf9b8e
              Specifies whether the system should send TCP keepalive messages
51f5c1c
diff -up openssh/sshd_config.5.redhat openssh/sshd_config.5
51f5c1c
--- openssh/sshd_config.5.redhat	2020-02-11 23:28:35.000000000 +0100
51f5c1c
+++ openssh/sshd_config.5	2020-02-13 18:13:39.181641855 +0100
51f5c1c
@@ -1614,7 +1614,7 @@ By default no subsystems are defined.
6cf9b8e
 .It Cm SyslogFacility
6cf9b8e
 Gives the facility code that is used when logging messages from
6cf9b8e
 .Xr sshd 8 .
6cf9b8e
-The possible values are: DAEMON, USER, AUTH, LOCAL0, LOCAL1, LOCAL2,
6cf9b8e
+The possible values are: DAEMON, USER, AUTH, AUTHPRIV, LOCAL0, LOCAL1, LOCAL2,
6cf9b8e
 LOCAL3, LOCAL4, LOCAL5, LOCAL6, LOCAL7.
6cf9b8e
 The default is AUTH.
6cf9b8e
 .It Cm TCPKeepAlive
51f5c1c
diff -up openssh/sshd_config.redhat openssh/sshd_config
51f5c1c
--- openssh/sshd_config.redhat	2020-02-11 23:28:35.000000000 +0100
51f5c1c
+++ openssh/sshd_config	2020-02-13 18:20:16.349913681 +0100
7254607
@@ -10,6 +10,10 @@
470ebd7
 # possible, but leave them commented.  Uncommented options override the
470ebd7
 # default value.
470ebd7
 
470ebd7
+# If you want to change the port on a SELinux system, you have to tell
470ebd7
+# SELinux about this change.
470ebd7
+# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER
470ebd7
+#
470ebd7
 #Port 22
470ebd7
 #AddressFamily any
470ebd7
 #ListenAddress 0.0.0.0
51f5c1c
@@ -114,3 +118,7 @@ Subsystem	sftp	/usr/libexec/sftp-server
51f5c1c
 #	AllowTcpForwarding no
51f5c1c
 #	PermitTTY no
51f5c1c
 #	ForceCommand cvs server
51f5c1c
+
3e611d9
+# To modify the system-wide sshd configuration, create a  *.conf  file under
51f5c1c
+#  /etc/ssh/sshd_config.d/  which will be automatically included below
51f5c1c
+Include /etc/ssh/sshd_config.d/*.conf
51f5c1c
diff -up openssh/sshd_config_redhat.redhat openssh/sshd_config_redhat
51f5c1c
--- openssh/sshd_config_redhat.redhat	2020-02-13 18:14:02.268006439 +0100
51f5c1c
+++ openssh/sshd_config_redhat	2020-02-13 18:19:20.765035947 +0100
3e611d9
@@ -0,0 +1,28 @@
6c68d65
+# This system is following system-wide crypto policy. The changes to
3e611d9
+# crypto properties (Ciphers, MACs, ...) will not have any effect here.
3e611d9
+# They will be overridden by command-line options passed to the server
3e611d9
+# on command line.
3e611d9
+# Please, check manual pages for update-crypto-policies(8) and sshd_config(5).
0ce6c7b
+
Jan F. Chadima 69dd72f
+SyslogFacility AUTHPRIV
51f5c1c
+
Jan F. Chadima 69dd72f
+PasswordAuthentication yes
Jan F. Chadima 69dd72f
+ChallengeResponseAuthentication no
51f5c1c
+
Jan F. Chadima 69dd72f
+GSSAPIAuthentication yes
f3b39bb
+GSSAPICleanupCredentials no
51f5c1c
+
Jan F. Chadima 69dd72f
+UsePAM yes
51f5c1c
+
Jan F. Chadima 69dd72f
+X11Forwarding yes
6c68d65
+
03264b1
+# It is recommended to use pam_motd in /etc/pam.d/sshd instead of PrintMotd,
6c68d65
+# as it is more configurable and versatile than the built-in version.
6c68d65
+PrintMotd no
6c68d65
+
Jan F. Chadima 69dd72f
+# Accept locale-related environment variables
Jan F. Chadima 69dd72f
+AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
Jan F. Chadima 69dd72f
+AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
Jan F. Chadima 69dd72f
+AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
Jan F. Chadima 69dd72f
+AcceptEnv XMODIFIERS
Jan F. Chadima 69dd72f
+