aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlec Warner <antarus@gentoo.org>2020-06-02 00:31:51 -0700
committerAlec Warner <antarus@gentoo.org>2020-06-02 00:31:51 -0700
commit8cb7c3cb3736cfe62bc6abfe5d77e46ed5dc188f (patch)
tree82859d16e561c21e977b8c08cf18e0b159a46e92
parentAdd gitea-ssh hook. (diff)
downloadgithooks-8cb7c3cb3736cfe62bc6abfe5d77e46ed5dc188f.tar.gz
githooks-8cb7c3cb3736cfe62bc6abfe5d77e46ed5dc188f.tar.bz2
githooks-8cb7c3cb3736cfe62bc6abfe5d77e46ed5dc188f.zip
Remove github specific constraints from gitea.
Signed-off-by: Alec Warner <antarus@gentoo.org>
-rwxr-xr-xgitea-mirror/gitea-ssh-wrapper7
1 files changed, 1 insertions, 6 deletions
diff --git a/gitea-mirror/gitea-ssh-wrapper b/gitea-mirror/gitea-ssh-wrapper
index cb4f432..5f4c1fc 100755
--- a/gitea-mirror/gitea-ssh-wrapper
+++ b/gitea-mirror/gitea-ssh-wrapper
@@ -1,9 +1,4 @@
#!/bin/sh
# Use via GIT_SSH
-# Github is terrible and requires old ciphers/kex/macs
-CIPHERS='-o Ciphers=chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr,aes256-cbc,aes192-cbc,aes128-cbc'
-KEX='-o KexAlgorithms=curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1'
-MACS='-o MACs=hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,hmac-sha1'
-# Now run it
-exec ssh ${GIT_SSH_KEY:+-i} ${GIT_SSH_KEY} $CIPHERS $KEX $MACS "$@"
+exec ssh ${GIT_SSH_KEY:+-i} ${GIT_SSH_KEY} "$@"