ansible/hg-ssh: add legacy MACs to support ancient OpenSSH clients (bug 1261212); r?kang draft
authorGregory Szorc <gps@mozilla.com>
Mon, 04 Apr 2016 09:21:50 -0700
changeset 7677 b79848830e08c7b3e64646f7409790846c833c70
parent 7676 b7f5a292207c6fa5e1dd11596a1981b0dc1c506c
push id731
push usergszorc@mozilla.com
push dateMon, 04 Apr 2016 16:22:09 +0000
reviewerskang
bugs1261212
ansible/hg-ssh: add legacy MACs to support ancient OpenSSH clients (bug 1261212); r?kang MozReview-Commit-ID: lrn7dCC6ks
ansible/roles/hg-ssh/templates/sshd_config_hg.j2
--- a/ansible/roles/hg-ssh/templates/sshd_config_hg.j2
+++ b/ansible/roles/hg-ssh/templates/sshd_config_hg.j2
@@ -27,17 +27,22 @@ AllowTcpForwarding no
 # Keys are in order of preference.
 HostKey /etc/mercurial/ssh/ssh_host_ed25519_key
 HostKey /etc/mercurial/ssh/ssh_host_rsa_key
 
 # Keep in sync with "modern" settings from
 # https://wiki.mozilla.org/Security/Guidelines/OpenSSH
 KexAlgorithms curve25519-sha256@libssh.org,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group-exchange-sha256
 Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
-MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com
+
+# hmac-ripemd160,hmac-ripemd160@openssh.com are legacy and were
+# added to support a legacy OpenSSH distributed in MozillaBuild.
+# We can likely remove them once MozillaBuild's SSH package is
+# updated.
+MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com,hmac-ripemd160,hmac-ripemd160@openssh.com
 
 UsePrivilegeSeparation sandbox
 
 # AUTOLAND_REQUEST_USER is set by autoland to "spoof" the pushlog
 # user. pash verifies only the special autoland account can perform
 # the spoofing.
 AcceptEnv AUTOLAND_REQUEST_USER LANG LC_ALL LC_MESSAGES