[Qa-jenkins-scm] [Git][qa/jenkins.debian.net][master] 2 commits: reproducible: Retire opi2b.

Vagrant Cascadian gitlab at salsa.debian.org
Thu Jul 16 18:47:58 BST 2020



Vagrant Cascadian pushed to branch master at Debian QA / jenkins.debian.net


Commits:
f2171a0d by Vagrant Cascadian at 2020-07-16T10:31:56-07:00
reproducible: Retire opi2b.

- - - - -
4e100a5e by Vagrant Cascadian at 2020-07-16T10:46:53-07:00
reproducible: Retire odxu4c, rebalance armhf jobs.

- - - - -


17 changed files:

- README
- bin/jenkins_node_definitions.sh
- bin/reproducible_build_service.sh
- deploy_jdn
- hosts/jenkins/etc/munin/munin.conf
- − hosts/odxu4c
- − hosts/odxu4c-armhf-rb/etc/default/u-boot
- − hosts/odxu4c-armhf-rb/etc/munin/munin-node.conf
- − hosts/odxu4c-armhf-rb/etc/postfix/main.cf
- − hosts/odxu4c-armhf-rb/etc/ssh/sshd_config
- − hosts/opi2b
- − hosts/opi2b-armhf-rb/etc/munin/munin-node.conf
- − hosts/opi2b-armhf-rb/etc/postfix/main.cf
- − hosts/opi2b-armhf-rb/etc/ssh/sshd_config
- jenkins-home/offline_nodes
- job-cfg/reproducible.yaml
- nodes/list.yml


Changes:

=====================================
README
=====================================
@@ -136,8 +136,8 @@ Installation tests inside chroot environments.
 ** To test 'armhf' we are using 24 small boards hosted by vagrant at d.o:
 *** six quad-cores (cbxi4a, cbxi4b, ff4a, jtx1a, jtx1b, jtx1c) with 4gb ram,
 *** one hexa-core (ff64a) with 4gb ram,
-*** three octo-cores (odxu4a, odxu4b and odxu4c) with 2gb ram,
-*** twelve quad-cores (wbq0, cbxi4pro0, ff2a, ff2b, odu3a, opi2a, opi2b, opi2c, jtk1a, jtk1b, p64b and p64c) with 2gb ram, and
+*** two octo-cores (odxu4a, odxu4b) with 2gb ram,
+*** eleven quad-cores (wbq0, cbxi4pro0, ff2a, ff2b, odu3a, opi2a, opi2c, jtk1a, jtk1b, p64b and p64c) with 2gb ram, and
 *** two dual-core (bbx15 and cb3a) with 2gb ram each.
 * We would love to have more or more powerful ARM hardware in the future, if you can help, please talk to us!
 


=====================================
bin/jenkins_node_definitions.sh
=====================================
@@ -36,9 +36,7 @@ jtx1c-armhf-rb.debian.net
 odu3a-armhf-rb.debian.net
 odxu4a-armhf-rb.debian.net
 odxu4b-armhf-rb.debian.net
-odxu4c-armhf-rb.debian.net
 opi2a-armhf-rb.debian.net
-opi2b-armhf-rb.debian.net
 opi2c-armhf-rb.debian.net
 p64b-armhf-rb.debian.net
 p64c-armhf-rb.debian.net


=====================================
bin/reproducible_build_service.sh
=====================================
@@ -121,7 +121,7 @@ choose_nodes() {
 		arm64_31)	NODE1=codethink-sled16-arm64	NODE2=codethink-sled13-arm64 ;;
 		arm64_32)	NODE1=codethink-sled16-arm64	NODE2=codethink-sled15-arm64 ;;
 		# to choose new armhf jobs:
-            #   for i in cb3a bbx15 cbxi4pro0 ff2a ff2b ff64a jtk1a jtk1b odxu4a odxu4b odxu4c odu3a opi2a opi2b opi2c p64b p64c wbq0 cbxi4a cbxi4b ff4a jtx1a jtx1b jtx1c; do echo "$i: " ; grep NODE1 bin/reproducible_build_service.sh|grep armhf|grep $i-armhf ; done
+            #   for i in cb3a bbx15 cbxi4pro0 ff2a ff2b ff64a jtk1a jtk1b odxu4a odxu4b odu3a opi2a opi2c p64b p64c wbq0 cbxi4a cbxi4b ff4a jtx1a jtx1b jtx1c; do echo "$i: " ; grep NODE1 bin/reproducible_build_service.sh|grep armhf|grep $i-armhf ; done
 	        #       6 jobs for quad-cores with 4 gb ram
 	        #       4 jobs for octo-cores with 2 gb ram
 	        #       4 jobs for hexa-cores with 2 gb ram
@@ -148,17 +148,16 @@ choose_nodes() {
 		armhf_16)	NODE1=jtx1b-armhf-rb		NODE2=p64b-armhf-rb ;;
 		armhf_17)	NODE1=jtx1b-armhf-rb		NODE2=jtk1b-armhf-rb ;;
 		armhf_18)	NODE1=jtk1b-armhf-rb		NODE2=opi2c-armhf-rb ;;
-		armhf_19)	NODE1=jtk1b-armhf-rb		NODE2=opi2b-armhf-rb ;;
+		armhf_19)	NODE1=jtk1b-armhf-rb		NODE2=jtx1c-armhf-rb ;;
 		armhf_20)	NODE1=odxu4a-armhf-rb		NODE2=jtk1b-armhf-rb ;;
 		armhf_21)	NODE1=odxu4a-armhf-rb		NODE2=opi2a-armhf-rb ;;
 		armhf_22)	NODE1=odxu4b-armhf-rb		NODE2=odu3a-armhf-rb ;;
-		armhf_24)	NODE1=odxu4c-armhf-rb		NODE2=jtx1c-armhf-rb ;;
+		armhf_23)	NODE1=ff64a-armhf-rb		NODE2=opi2a-armhf-rb ;;
+		armhf_24)	NODE1=odxu4b-armhf-rb		NODE2=ff64a-armhf-rb ;;
 		armhf_26)	NODE1=odu3a-armhf-rb		NODE2=odxu4a-armhf-rb ;;
 		armhf_27)	NODE1=odu3a-armhf-rb		NODE2=jtx1b-armhf-rb ;;
-		armhf_28)	NODE1=opi2a-armhf-rb		NODE2=odxu4c-armhf-rb ;;
+		armhf_28)	NODE1=opi2a-armhf-rb		NODE2=jtx1b-armhf-rb ;;
 		armhf_29)	NODE1=opi2a-armhf-rb		NODE2=cbxi4b-armhf-rb ;;
-		armhf_30)	NODE1=opi2b-armhf-rb		NODE2=odxu4c-armhf-rb ;;
-		armhf_31)	NODE1=opi2b-armhf-rb		NODE2=jtx1b-armhf-rb ;;
 		armhf_32)	NODE1=opi2c-armhf-rb		NODE2=odxu4b-armhf-rb ;;
 		armhf_33)	NODE1=opi2c-armhf-rb		NODE2=ff2a-armhf-rb ;;
 		armhf_34)	NODE1=p64b-armhf-rb			NODE2=odxu4b-armhf-rb ;;


=====================================
deploy_jdn
=====================================
@@ -32,7 +32,7 @@
 # ./deploy_jdn rmstamp		- delete stamp files everywhere
 #
 # rebooting all of them, except jenkins is easily done like this
-# $ parallel -j 8 -i sh -c 'ssh {} sudo reboot' -- pb1 pb3 pb5 pb7 pb9 pb10 pb11 pb15 o167 o168 o171 o172 o173 o174 pb2 pb6 pb12 pb16 bbx15 cb3a cbxi4b cbxi4pro0 ff2a ff2b ff4a ff64a jtk1a jtk1b jtx1a jtx1b jtx1c odu3a odxu4a odxu4c opi2a opi2b opi2c p64b p64c wbq0
+# $ parallel -j 8 -i sh -c 'ssh {} sudo reboot' -- pb1 pb3 pb5 pb7 pb9 pb10 pb11 pb15 o167 o168 o171 o172 o173 o174 pb2 pb6 pb12 pb16 bbx15 cb3a cbxi4b cbxi4pro0 ff2a ff2b ff4a ff64a jtk1a jtk1b jtx1a jtx1b jtx1c odu3a odxu4a opi2a opi2c p64b p64c wbq0
 
 START=$(date +'%s')
 GIT_REPO="https://salsa.debian.org/qa/jenkins.debian.net.git"


=====================================
hosts/jenkins/etc/munin/munin.conf
=====================================
@@ -448,16 +448,6 @@ contact.me.command mail -s "Munin notification ${var:host}" root
     diskstats_utilization.graph no
     diskstats_iops.graph no
 
-[odxu4c-armhf-rb.debian.net]
-    address ssh://jenkins@odxu4c-armhf-rb.debian.net:2233/bin/nc localhost 4949
-    use_node_name yes
-    diskstats_latency.sda.avgwrwait.warning 0:20
-    diskstats_latency.sda.avgrdwait.warning 0:10
-    diskstats_latency.graph no
-    diskstats_throughput.graph no
-    diskstats_utilization.graph no
-    diskstats_iops.graph no
-
 [jtk1a-armhf-rb.debian.net]
     address ssh://jenkins@jtk1a-armhf-rb.debian.net:2246/bin/nc localhost 4949
     use_node_name yes
@@ -518,16 +508,6 @@ contact.me.command mail -s "Munin notification ${var:host}" root
     diskstats_utilization.graph no
     diskstats_iops.graph no
 
-[opi2b-armhf-rb.debian.net]
-    address ssh://jenkins@opi2b-armhf-rb.debian.net:2238/bin/nc localhost 4949
-    use_node_name yes
-    diskstats_latency.sda.avgwrwait.warning 0:20
-    diskstats_latency.sda.avgrdwait.warning 0:10
-    diskstats_latency.graph no
-    diskstats_throughput.graph no
-    diskstats_utilization.graph no
-    diskstats_iops.graph no
-
 [ff2a-armhf-rb.debian.net]
     address ssh://jenkins@ff2a-armhf-rb.debian.net:2234/bin/nc localhost 4949
     use_node_name yes
@@ -763,5 +743,5 @@ contact.me.command mail -s "Munin notification ${var:host}" root
 #       node_order Totals fii.foo.com fay.foo.com
 #
 [debian.net;]
-	node_order jenkins.debian.net profitbricks-build1-amd64.debian.net profitbricks-build2-i386.debian.net profitbricks-build3-amd64.debian.net profitbricks-build5-amd64.debian.net profitbricks-build6-i386.debian.net profitbricks-build7-amd64.debian.net profitbricks-build9-amd64.debian.net profitbricks-build10-amd64.debian.net profitbricks-build11-amd64.debian.net profitbricks-build12-i386.debian.net profitbricks-build15-amd64.debian.net profitbricks-build16-i386.debian.net osuosl-build167-amd64.debian.net osuosl-build168-amd64.debian.net osuosl-build169-amd64.debian.net osuosl-build170-amd64.debian.net osuosl-build171-amd64.debian.net osuosl-build172-amd64.debian.net osuosl-build173-amd64.debian.net osuosl-build174-amd64.debian.net codethink-sled9-arm64.debian.net codethink-sled10-arm64.debian.net codethink-sled11-arm64.debian.net codethink-sled12-arm64.debian.net codethink-sled13-arm64.debian.net codethink-sled14-arm64.debian.net codethink-sled15-arm64.debian.net codethink-sled16-arm64.debian.net bbx15-armhf-rb.debian.net cbxi4a-armhf-rb.debian.net cbxi4b-armhf-rb.debian.net cbxi4pro0-armhf-rb.debian.net cb3a-armhf-rb.debian.net ff2a-armhf-rb.debian.net ff2b-armhf-rb.debian.net ff4a-armhf-rb.debian.net ff64a-armhf-rb.debian.net odxu4a-armhf-rb.debian.net odxu4b-armhf-rb.debian.net odxu4c-armhf-rb.debian.net odu3a-armhf-rb.debian.net jtk1a-armhf-rb.debian.net jtk1b-armhf-rb.debian.net jtx1a-armhf-rb.debian.net jtx1b-armhf-rb.debian.net jtx1c-armhf-rb.debian.net opi2a-armhf-rb.debian.net opi2b-armhf-rb.debian.net opi2c-armhf-rb.debian.net p64b-armhf-rb.debian.net p64c-armhf-rb.debian.net wbq0-armhf-rb.debian.net freebsd-jenkins.debian.net jenkins-test-vm.debian.net
+	node_order jenkins.debian.net profitbricks-build1-amd64.debian.net profitbricks-build2-i386.debian.net profitbricks-build3-amd64.debian.net profitbricks-build5-amd64.debian.net profitbricks-build6-i386.debian.net profitbricks-build7-amd64.debian.net profitbricks-build9-amd64.debian.net profitbricks-build10-amd64.debian.net profitbricks-build11-amd64.debian.net profitbricks-build12-i386.debian.net profitbricks-build15-amd64.debian.net profitbricks-build16-i386.debian.net osuosl-build167-amd64.debian.net osuosl-build168-amd64.debian.net osuosl-build169-amd64.debian.net osuosl-build170-amd64.debian.net osuosl-build171-amd64.debian.net osuosl-build172-amd64.debian.net osuosl-build173-amd64.debian.net osuosl-build174-amd64.debian.net codethink-sled9-arm64.debian.net codethink-sled10-arm64.debian.net codethink-sled11-arm64.debian.net codethink-sled12-arm64.debian.net codethink-sled13-arm64.debian.net codethink-sled14-arm64.debian.net codethink-sled15-arm64.debian.net codethink-sled16-arm64.debian.net bbx15-armhf-rb.debian.net cbxi4a-armhf-rb.debian.net cbxi4b-armhf-rb.debian.net cbxi4pro0-armhf-rb.debian.net cb3a-armhf-rb.debian.net ff2a-armhf-rb.debian.net ff2b-armhf-rb.debian.net ff4a-armhf-rb.debian.net ff64a-armhf-rb.debian.net odxu4a-armhf-rb.debian.net odxu4b-armhf-rb.debian.net odu3a-armhf-rb.debian.net jtk1a-armhf-rb.debian.net jtk1b-armhf-rb.debian.net jtx1a-armhf-rb.debian.net jtx1b-armhf-rb.debian.net jtx1c-armhf-rb.debian.net opi2a-armhf-rb.debian.net opi2c-armhf-rb.debian.net p64b-armhf-rb.debian.net p64c-armhf-rb.debian.net wbq0-armhf-rb.debian.net freebsd-jenkins.debian.net jenkins-test-vm.debian.net
 


=====================================
hosts/odxu4c deleted
=====================================
@@ -1 +0,0 @@
-odxu4c-armhf-rb/
\ No newline at end of file


=====================================
hosts/odxu4c-armhf-rb/etc/default/u-boot deleted
=====================================
@@ -1,13 +0,0 @@
-## /etc/default/u-boot - configuration file for u-boot-update(8)
-
-#U_BOOT_UPDATE="true"
-
-#U_BOOT_ALTERNATIVES="default recovery"
-#U_BOOT_DEFAULT="l0"
-#U_BOOT_ENTRIES="all"
-#U_BOOT_MENU_LABEL="Debian GNU/Linux"
-U_BOOT_PARAMETERS="ro rootdelay=30"
-#U_BOOT_ROOT=""
-#U_BOOT_TIMEOUT="50"
-#U_BOOT_FDT=""
-U_BOOT_FDT_DIR="/boot/dtbs/"


=====================================
hosts/odxu4c-armhf-rb/etc/munin/munin-node.conf deleted
=====================================
@@ -1,66 +0,0 @@
-#
-# Example config-file for munin-node
-#
-
-log_level 4
-log_file /var/log/munin/munin-node.log
-pid_file /var/run/munin/munin-node.pid
-
-background 1
-setsid 1
-
-user root
-group root
-
-# This is the timeout for the whole transaction.
-# Units are in sec. Default is 15 min
-#
-# global_timeout 900
-
-# This is the timeout for each plugin.
-# Units are in sec. Default is 1 min
-#
-# timeout 60
-
-# Regexps for files to ignore
-ignore_file [\#~]$
-ignore_file DEADJOE$
-ignore_file \.bak$
-ignore_file %$
-ignore_file \.dpkg-(tmp|new|old|dist)$
-ignore_file \.rpm(save|new)$
-ignore_file \.pod$
-
-# Set this if the client doesn't report the correct hostname when
-# telnetting to localhost, port 4949
-#
-#host_name localhost.localdomain
-
-# A list of addresses that are allowed to connect.  This must be a
-# regular expression, since Net::Server does not understand CIDR-style
-# network notation unless the perl module Net::CIDR is installed.  You
-# may repeat the allow line as many times as you'd like
-
-allow ^127\.0\.0\.1$
-allow ^::1$
-
-# If you have installed the Net::CIDR perl module, you can use one or more
-# cidr_allow and cidr_deny address/mask patterns.  A connecting client must
-# match any cidr_allow, and not match any cidr_deny.  Note that a netmask
-# *must* be provided, even if it's /32
-#
-# Example:
-#
-# cidr_allow 127.0.0.1/32
-# cidr_allow 192.0.2.0/24
-# cidr_deny  192.0.2.42/32
-
-# Which address to bind to;
-host *
-# host 127.0.0.1
-
-# And which port
-port 4949
-
-allow ^78\.137\.96\.196
-hostname odxu4c-armhf-rb.debian.net


=====================================
hosts/odxu4c-armhf-rb/etc/postfix/main.cf deleted
=====================================
@@ -1,41 +0,0 @@
-# See /usr/share/postfix/main.cf.dist for a commented, more complete version
-
-
-# Debian specific:  Specifying a file name will cause the first
-# line of that file to be used as the name.  The Debian default
-# is /etc/mailname.
-#myorigin = /etc/mailname
-
-smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
-biff = no
-
-# appending .domain is the MUA's job.
-append_dot_mydomain = no
-
-# Uncomment the next line to generate "delayed mail" warnings
-#delay_warning_time = 4h
-
-readme_directory = no
-
-# TLS parameters
-smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
-smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
-smtpd_use_tls=yes
-smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
-smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
-
-# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
-# information on enabling SSL in the smtp client.
-
-myhostname = odxu4c-armhf-rb.debian.net
-alias_maps = hash:/etc/aliases
-alias_database = hash:/etc/aliases
-myorigin = /etc/mailname
-mydestination = odxu4c-armhf-rb.debian.net, localhost
-relayhost = mail.holgerlevsen.de 
-#mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
-mynetworks = 127.0.0.0/8
-mailbox_size_limit = 0
-recipient_delimiter = +
-inet_interfaces = all
-mailbox_command = /usr/bin/procmail -a "$EXTENSION"


=====================================
hosts/odxu4c-armhf-rb/etc/ssh/sshd_config deleted
=====================================
@@ -1,108 +0,0 @@
-# Package generated configuration file
-# See the sshd_config(5) manpage for details
-
-# What ports, IPs and protocols we listen for
-Port 22
-Port 2233
-#AddressFamily any
-#ListenAddress ::
-#ListenAddress 0.0.0.0
-
-HostKey /etc/ssh/ssh_host_rsa_key
-HostKey /etc/ssh/ssh_host_ecdsa_key
-HostKey /etc/ssh/ssh_host_ed25519_key
-
-
-# Logging
-#SyslogFacility AUTH
-#LogLevel INFO
-
-# Authentication:
-
-#LoginGraceTime 2n
-PermitRootLogin prohibit-password
-#StrictModes yes
-#MaxAuthTries 6
-#MaxSessions 10
-
-PubkeyAuthentication yes
-
-AuthorizedKeysFile /var/lib/misc/userkeys/%u %h/.ssh/authorized_keys
-
-#AuthorizedPrincipalsFile none
-
-#AuthorizedKeysCommand none
-#AuthorizedKeysCommandUser nobody
-
-# For this to work you will also need host keys in /etc/ssh_known_hosts
-#HostbasedAuthentication no
-# Change to yes if you don't trust ~/.ssh/known_hosts for
-# HostbasedAuthentication
-#IgnoreUserKnownHosts no
-# Don't read the user's ~/.rhosts and ~/.shosts files
-IgnoreRhosts yes
-
-# To disable tunneled clear text passwords, change to no here!
-PasswordAuthentication no
-#PermitEmptyPasswords no
-
-# Change to yes to enable challenge-response passwords (beware issues with
-# some PAM modules and threads)
-ChallengeResponseAuthentication no
-
-# Change to no to disable tunnelled clear text passwords
-PasswordAuthentication no
-
-# Kerberos options
-#KerberosAuthentication no
-#KerberosOrLocalPasswd yes
-#KerberosTicketCleanup yes
-#KerberosGetAFSToken no
-
-# GSSAPI options
-#GSSAPIAuthentication no
-#GSSAPICleanupCredentials yes
-#GSSAPIStrictAcceptorCheck yes
-#GSSAPIKeyExchange no
-
-# Set this to 'yes' to enable PAM authentication, account processing,
-# and session processing. If this is enabled, PAM authentication will
-# be allowed through the ChallengeResponseAuthentication and
-# PasswordAuthentication.  Depending on your PAM configuration,
-# PAM authentication via ChallengeResponseAuthentication may bypass
-# the setting of "PermitRootLogin without-password".
-# If you just want the PAM account and session checks to run without
-# PAM authentication, then enable this but set PasswordAuthentication
-# and ChallengeResponseAuthentication to 'no'.
-UsePAM yes
-
-#AllowAgentForwarding yes
-#AllowTcpForwarding yes
-#GatewayPorts no
-X11Forwarding no
-#X11DisplayOffset 10
-#X11UseLocalhost yes
-#PermitTTY yes
-PrintMotd no
-#PrintLastLog yes
-#TCPKeepAlive yes
-#UseLogin no
-#PermitUserEnvironment no
-#Compression delayed
-#ClientAliveInterval 0
-#ClientAliveCountMax 3
-#UseDNS no
-#PidFile /var/run/sshd.pid
-#MaxStartups 10:30:100
-#PermitTunnel no
-#ChrootDirectory none
-#VersionAddendum none
-
-# no default banner path
-#Banner none
-
-# Allow client to pass locale environment variables
-AcceptEnv LANG LC_*
-
-# override default of no subsystems
-Subsystem       sftp    /usr/lib/openssh/sftp-server


=====================================
hosts/opi2b deleted
=====================================
@@ -1 +0,0 @@
-opi2b-armhf-rb
\ No newline at end of file


=====================================
hosts/opi2b-armhf-rb/etc/munin/munin-node.conf deleted
=====================================
@@ -1,66 +0,0 @@
-#
-# Example config-file for munin-node
-#
-
-log_level 4
-log_file /var/log/munin/munin-node.log
-pid_file /var/run/munin/munin-node.pid
-
-background 1
-setsid 1
-
-user root
-group root
-
-# This is the timeout for the whole transaction.
-# Units are in sec. Default is 15 min
-#
-# global_timeout 900
-
-# This is the timeout for each plugin.
-# Units are in sec. Default is 1 min
-#
-# timeout 60
-
-# Regexps for files to ignore
-ignore_file [\#~]$
-ignore_file DEADJOE$
-ignore_file \.bak$
-ignore_file %$
-ignore_file \.dpkg-(tmp|new|old|dist)$
-ignore_file \.rpm(save|new)$
-ignore_file \.pod$
-
-# Set this if the client doesn't report the correct hostname when
-# telnetting to localhost, port 4949
-#
-#host_name localhost.localdomain
-
-# A list of addresses that are allowed to connect.  This must be a
-# regular expression, since Net::Server does not understand CIDR-style
-# network notation unless the perl module Net::CIDR is installed.  You
-# may repeat the allow line as many times as you'd like
-
-allow ^127\.0\.0\.1$
-allow ^::1$
-
-# If you have installed the Net::CIDR perl module, you can use one or more
-# cidr_allow and cidr_deny address/mask patterns.  A connecting client must
-# match any cidr_allow, and not match any cidr_deny.  Note that a netmask
-# *must* be provided, even if it's /32
-#
-# Example:
-#
-# cidr_allow 127.0.0.1/32
-# cidr_allow 192.0.2.0/24
-# cidr_deny  192.0.2.42/32
-
-# Which address to bind to;
-host *
-# host 127.0.0.1
-
-# And which port
-port 4949
-
-allow ^78\.137\.96\.196
-hostname opi2b-armhf-rb.debian.net


=====================================
hosts/opi2b-armhf-rb/etc/postfix/main.cf deleted
=====================================
@@ -1,41 +0,0 @@
-# See /usr/share/postfix/main.cf.dist for a commented, more complete version
-
-
-# Debian specific:  Specifying a file name will cause the first
-# line of that file to be used as the name.  The Debian default
-# is /etc/mailname.
-#myorigin = /etc/mailname
-
-smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
-biff = no
-
-# appending .domain is the MUA's job.
-append_dot_mydomain = no
-
-# Uncomment the next line to generate "delayed mail" warnings
-#delay_warning_time = 4h
-
-readme_directory = no
-
-# TLS parameters
-smtpd_tls_cert_file=/etc/ssl/certs/ssl-cert-snakeoil.pem
-smtpd_tls_key_file=/etc/ssl/private/ssl-cert-snakeoil.key
-smtpd_use_tls=yes
-smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
-smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
-
-# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
-# information on enabling SSL in the smtp client.
-
-myhostname = opi2b-armhf-rb.debian.net
-alias_maps = hash:/etc/aliases
-alias_database = hash:/etc/aliases
-myorigin = /etc/mailname
-mydestination = opi2b-armhf-rb.debian.net, localhost
-relayhost = mail.holgerlevsen.de 
-#mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128
-mynetworks = 127.0.0.0/8
-mailbox_size_limit = 0
-recipient_delimiter = +
-inet_interfaces = all
-mailbox_command = /usr/bin/procmail -a "$EXTENSION"


=====================================
hosts/opi2b-armhf-rb/etc/ssh/sshd_config deleted
=====================================
@@ -1,108 +0,0 @@
-# Package generated configuration file
-# See the sshd_config(5) manpage for details
-
-# What ports, IPs and protocols we listen for
-Port 22
-Port 2238
-#AddressFamily any
-#ListenAddress ::
-#ListenAddress 0.0.0.0
-
-HostKey /etc/ssh/ssh_host_rsa_key
-HostKey /etc/ssh/ssh_host_ecdsa_key
-HostKey /etc/ssh/ssh_host_ed25519_key
-
-
-# Logging
-#SyslogFacility AUTH
-#LogLevel INFO
-
-# Authentication:
-
-#LoginGraceTime 2n
-PermitRootLogin prohibit-password
-#StrictModes yes
-#MaxAuthTries 6
-#MaxSessions 10
-
-PubkeyAuthentication yes
-
-AuthorizedKeysFile /var/lib/misc/userkeys/%u %h/.ssh/authorized_keys
-
-#AuthorizedPrincipalsFile none
-
-#AuthorizedKeysCommand none
-#AuthorizedKeysCommandUser nobody
-
-# For this to work you will also need host keys in /etc/ssh_known_hosts
-#HostbasedAuthentication no
-# Change to yes if you don't trust ~/.ssh/known_hosts for
-# HostbasedAuthentication
-#IgnoreUserKnownHosts no
-# Don't read the user's ~/.rhosts and ~/.shosts files
-IgnoreRhosts yes
-
-# To disable tunneled clear text passwords, change to no here!
-PasswordAuthentication no
-#PermitEmptyPasswords no
-
-# Change to yes to enable challenge-response passwords (beware issues with
-# some PAM modules and threads)
-ChallengeResponseAuthentication no
-
-# Change to no to disable tunnelled clear text passwords
-PasswordAuthentication no
-
-# Kerberos options
-#KerberosAuthentication no
-#KerberosOrLocalPasswd yes
-#KerberosTicketCleanup yes
-#KerberosGetAFSToken no
-
-# GSSAPI options
-#GSSAPIAuthentication no
-#GSSAPICleanupCredentials yes
-#GSSAPIStrictAcceptorCheck yes
-#GSSAPIKeyExchange no
-
-# Set this to 'yes' to enable PAM authentication, account processing,
-# and session processing. If this is enabled, PAM authentication will
-# be allowed through the ChallengeResponseAuthentication and
-# PasswordAuthentication.  Depending on your PAM configuration,
-# PAM authentication via ChallengeResponseAuthentication may bypass
-# the setting of "PermitRootLogin without-password".
-# If you just want the PAM account and session checks to run without
-# PAM authentication, then enable this but set PasswordAuthentication
-# and ChallengeResponseAuthentication to 'no'.
-UsePAM yes
-
-#AllowAgentForwarding yes
-#AllowTcpForwarding yes
-#GatewayPorts no
-X11Forwarding no
-#X11DisplayOffset 10
-#X11UseLocalhost yes
-#PermitTTY yes
-PrintMotd no
-#PrintLastLog yes
-#TCPKeepAlive yes
-#UseLogin no
-#PermitUserEnvironment no
-#Compression delayed
-#ClientAliveInterval 0
-#ClientAliveCountMax 3
-#UseDNS no
-#PidFile /var/run/sshd.pid
-#MaxStartups 10:30:100
-#PermitTunnel no
-#ChrootDirectory none
-#VersionAddendum none
-
-# no default banner path
-#Banner none
-
-# Allow client to pass locale environment variables
-AcceptEnv LANG LC_*
-
-# override default of no subsystems
-Subsystem       sftp    /usr/lib/openssh/sftp-server


=====================================
jenkins-home/offline_nodes
=====================================
@@ -14,10 +14,6 @@
 # Also see https://pad.sfconservancy.org/p/rb-build-nodes-keep
 
 ## stable problems
-# usb rootfs problems
-odxu4c-armhf-rb.debian.net
-# boot media issues
-opi2b-armhf-rb.debian.net
 
 # Down here nodes are automatically added by the maintenance job when they have
 # been failing their health check for too long.


=====================================
job-cfg/reproducible.yaml
=====================================
@@ -312,10 +312,8 @@
                 - 'jtx1c':          { my_arch: 'armhf' }
                 - 'odxu4a':         { my_arch: 'armhf' }
                 - 'odxu4b':         { my_arch: 'armhf' }
-                - 'odxu4c':         { my_arch: 'armhf' }
                 - 'odu3a':          { my_arch: 'armhf' }
                 - 'opi2a':          { my_arch: 'armhf' }
-                - 'opi2b':          { my_arch: 'armhf' }
                 - 'opi2c':          { my_arch: 'armhf' }
                 - 'p64b':           { my_arch: 'armhf' }
                 - 'p64c':           { my_arch: 'armhf' }
@@ -373,10 +371,8 @@
                 - 'jtx1c':          { my_arch: 'armhf' }
                 - 'odxu4a':         { my_arch: 'armhf' }
                 - 'odxu4b':         { my_arch: 'armhf' }
-                - 'odxu4c':         { my_arch: 'armhf' }
                 - 'odu3a':          { my_arch: 'armhf' }
                 - 'opi2a':          { my_arch: 'armhf' }
-                - 'opi2b':          { my_arch: 'armhf' }
                 - 'opi2c':          { my_arch: 'armhf' }
                 - 'p64b':           { my_arch: 'armhf' }
                 - 'p64c':           { my_arch: 'armhf' }
@@ -445,10 +441,8 @@
                 - 'jtx1c':          { my_arch: 'armhf' }
                 - 'odxu4a':         { my_arch: 'armhf' }
                 - 'odxu4b':         { my_arch: 'armhf' }
-                - 'odxu4c':         { my_arch: 'armhf' }
                 - 'odu3a':          { my_arch: 'armhf' }
                 - 'opi2a':          { my_arch: 'armhf' }
-                - 'opi2b':          { my_arch: 'armhf' }
                 - 'opi2c':          { my_arch: 'armhf' }
                 - 'p64b':           { my_arch: 'armhf' }
                 - 'p64c':           { my_arch: 'armhf' }


=====================================
nodes/list.yml
=====================================
@@ -225,21 +225,11 @@
   port: 2232
   keys:
     - ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIAm+UjYfLUYqjH5sXUq33xjEImKN/UCYIzhsKdcUjQyb root at odxu4b
-- hostname: odxu4c-armhf-rb.debian.net
-  ip: 75.164.186.179
-  port: 2233
-  keys:
-    - ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIFz+RmEkj6AqeBKqUvP8PRLPmbjjnVhc2xwMwN18pa6A root at odxu4c
 - hostname: opi2a-armhf-rb.debian.net
   ip: 75.164.186.179
   port: 2236
   keys:
     - ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIKVUUlhOcJTBg+Gpr2k7ImCpkENzeoP9x9GYyvXAfOq7 root at opi2a
-- hostname: opi2b-armhf-rb.debian.net
-  ip: 75.164.186.179
-  port: 2238
-  keys:
-    - ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIK0Hcbx6rSL3Ar1X1BF+9ra433zD1wfoEen+srND3oZi root at opi2b
 - hostname: opi2c-armhf-rb.debian.net
   ip: 75.164.186.179
   port: 2245



View it on GitLab: https://salsa.debian.org/qa/jenkins.debian.net/-/compare/ce107fb3c4c5eed30233c31be1e4776ee69ac274...4e100a5eeac38b5c6f035c781b9eca941e5d5641

-- 
View it on GitLab: https://salsa.debian.org/qa/jenkins.debian.net/-/compare/ce107fb3c4c5eed30233c31be1e4776ee69ac274...4e100a5eeac38b5c6f035c781b9eca941e5d5641
You're receiving this email because of your account on salsa.debian.org.


-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://alioth-lists.debian.net/pipermail/qa-jenkins-scm/attachments/20200716/783df975/attachment-0001.html>


More information about the Qa-jenkins-scm mailing list