chiark / gitweb /
buildserver: remove special sshd setup for Ubuntu 14.04
authorrelan <email@hidden>
Fri, 17 Nov 2017 18:15:18 +0000 (21:15 +0300)
committerrelan <email@hidden>
Fri, 17 Nov 2017 18:15:18 +0000 (21:15 +0300)
Now that fdroidserver requires Python 3, there's no need to tune sshd for
an old version of Paramiko because Ubuntu 14.04 does not have
python3-paramiko package in its repositories:

    https://packages.ubuntu.com/search?keywords=python3-paramiko

We can safely assume that Ubuntu 14.04 users have installed a more recent
version of Paramiko from PIP.

MANIFEST.in
buildserver/Vagrantfile
buildserver/provision-ubuntu-trusty-paramiko [deleted file]

index 6e8c0d03dbecc67a0471a58f7d19c92bfc56b7db..a753d0a14cc335e83988382ec06fa11c7f5a1df3 100644 (file)
@@ -7,7 +7,6 @@ include buildserver/provision-apt-proxy
 include buildserver/provision-gradle
 include buildserver/provision-pip
 include buildserver/provision-qt-sdk
-include buildserver/provision-ubuntu-trusty-paramiko
 include buildserver/setup-env-vars
 include buildserver/Vagrantfile
 include completion/bash-completion
index 9abff4af383b92fa49e082bed668fb9c121a4b08..731d13040d9be4dfe0f7cd37a81c2244dc4f664a 100644 (file)
@@ -80,9 +80,4 @@ Vagrant.configure("2") do |config|
   config.vm.provision "file", source: "gradle",
     destination: "/opt/gradle/bin/gradle"
 
-  # let Ubuntu/trusty's paramiko work with the VM instance
-  if `uname -v`.include? "14.04"
-    config.vm.provision "shell", path: "provision-ubuntu-trusty-paramiko"
-  end
-
 end
diff --git a/buildserver/provision-ubuntu-trusty-paramiko b/buildserver/provision-ubuntu-trusty-paramiko
deleted file mode 100644 (file)
index 88c046e..0000000
+++ /dev/null
@@ -1,19 +0,0 @@
-#!/bin/bash
-
-echo $0
-set -e
-
-# Ubuntu trusty 14.04's paramiko does not work with jessie's openssh's default settings
-# https://stackoverflow.com/questions/7286929/paramiko-incompatible-ssh-peer-no-acceptable-kex-algorithm/32691055#32691055
-
-if ! grep --quiet ^Ciphers /etc/ssh/sshd_config; then
-    echo Ciphers aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes128-ctr >> /etc/ssh/sshd_config
-fi
-
-if ! grep --quiet ^MACs /etc/ssh/sshd_config; then
-    echo MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,hmac-sha1 >> /etc/ssh/sshd_config
-fi
-
-if ! grep --quiet ^KexAlgorithms /etc/ssh/sshd_config; then
-    echo KexAlgorithms diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1 >> /etc/ssh/sshd_config
-fi