diff --git a/root/etc/e-smith/templates/etc/ssh/sshd_config/33MACs b/root/etc/e-smith/templates/etc/ssh/sshd_config/33MACs index 4cc653e..47ee390 100644 --- a/root/etc/e-smith/templates/etc/ssh/sshd_config/33MACs +++ b/root/etc/e-smith/templates/etc/ssh/sshd_config/33MACs @@ -1 +1 @@ -MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com +MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512 diff --git a/smeserver-openssh.spec b/smeserver-openssh.spec index f4c286e..064d851 100644 --- a/smeserver-openssh.spec +++ b/smeserver-openssh.spec @@ -4,7 +4,7 @@ Summary: smeserver module to configure and enable ssh %define name smeserver-openssh Name: %{name} %define version 11.0.0 -%define release 12 +%define release 13 Version: %{version} Release: %{release}%{?dist} License: GPL @@ -63,6 +63,9 @@ if [ $1 -gt 1 ] ; then fi %changelog +* Thu Jul 03 2025 Jean-Philippe Pialasse 11.0.0-13.sme +- re-add hmac-sha2-512 for backward compatibility [SME: 12968] + * Sat Mar 22 2025 Jean-Philippe Pialasse 11.0.0-12.sme - insecure cipher and MAC removed [SME: 12968]