1
0
mirror of https://gitlab.com/fdroid/fdroidserver.git synced 2024-10-03 17:50:11 +02:00

makebuildserver: add workaround to Ubuntu/trusty's old paramiko

Ubuntu trusty 14.04's paramiko does not work with jessie's openssh's
default settings, so they need to be tweaked in order to provide working
ssh to the instance.

https://stackoverflow.com/questions/7286929/paramiko-incompatible-ssh-peer-no-acceptable-kex-algorithm/32691055#32691055
This commit is contained in:
Hans-Christoph Steiner 2016-02-04 08:42:53 +01:00
parent 1f59d6f0cf
commit 7f451a815b
2 changed files with 11 additions and 1 deletions

View File

@ -105,3 +105,11 @@ execute "set-default-java" do
command "update-java-alternatives --set java-1.7.0-openjdk-i386"
end
# Ubuntu trusty 14.04's paramiko does not work with jessie's openssh's default settings
# https://stackoverflow.com/questions/7286929/paramiko-incompatible-ssh-peer-no-acceptable-kex-algorithm/32691055#32691055
execute "support-ubuntu-trusty-paramiko" do
only_if { node[:settings][:ubuntu_trusty] == 'true' }
command "echo Ciphers aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes128-ctr >> /etc/ssh/sshd_config"
command "echo MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,hmac-sha1 >> /etc/ssh/sshd_config"
command "echo KexAlgorithms diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1 >> /etc/ssh/sshd_config"
end

View File

@ -392,6 +392,7 @@ vagrantfile += """
:sdk_loc => "/home/vagrant/android-sdk",
:ndk_loc => "/home/vagrant/android-ndk",
:debian_mirror => "%s",
:ubuntu_trusty => "%s",
:user => "vagrant"
}
}
@ -402,7 +403,8 @@ vagrantfile += """
chef.add_recipe "kivy"
end
end
""" % (config['debian_mirror'])
""" % (config['debian_mirror'],
str('14.04' in os.uname()[3]).lower())
# Check against the existing Vagrantfile, and if they differ, we need to
# create a new box: