[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572778#comment-17572778
 ] 

Lyor Goldstein commented on SSHD-1281:
--

{quote}
I could not build SSHD 2.9.1-SNAPSHOT, which is your test version.
{quote}
Simple - fork the https://github.com/apache/mina-sshd repository and then run 
{code}mvn clean install{code} - works like a charm/
{quote}
can you attach your snapshot JAR version of sshd-core-2.9.1, sshd-common-2.9.1, 
sshd-sftp-2.9.1 ?
{quote}
Sorry, {{2.9.1-SNAPSHOT}} is a +SNAPSHOT+ release - i.e., it is +compiled+ from 
the sources as I have indicated

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd

[jira] [Commented] (SSHD-1283) Add configurable support for ScpShell usage

2022-07-28 Thread Sandeep (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1283?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572746#comment-17572746
 ] 

Sandeep commented on SSHD-1283:
---

[~lgoldstein]  Thanks for the details, 

Meanwhile, we developed one solution which is in same context as your 
suggestions as below and we are able to satisfy our requirements:

 
{code:java}
@Override
    public ShellFactory selectShellFactory(ChannelSession channelSession) 
throws IOException {
        ShellFactory factory = super.selectShellFactory(channelSession);
        
        if (factory instanceof InteractiveProcessShellFactory) {
            // TODO: we need to work on how we can throw this error back to 
user on console.
             throw new RuntimeException("We are not supporting 
InteractiveProcessShellFactory"); 
        }
        
        return factory;
    }{code}
 

Last your question clarification:  I mean to say SCP and SFTP is working fine 
on putty but SSH was creating the problem. Now with the above code we are able 
to restrict SSH successfully. 

 

> Add configurable support for ScpShell usage
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Assignee: Lyor Goldstein
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>  Time Spent: 10m
>  Remaining Estimate: 0h
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Comment Edited] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572635#comment-17572635
 ] 

dgü edited comment on SSHD-1281 at 7/28/22 10:01 PM:
-

I could not build SSHD 2.9.1-SNAPSHOT, which is your test version.

can you attach your snapshot JAR version of sshd-core-2.9.1, sshd-common-2.9.1, 
sshd-sftp-2.9.1 ? I assume SLF4J has not been changed.

I can test your version on my environment.


was (Author: JIRAUSER284065):
I could not build SSHD 2.9.1-SNAPSHOT, which is your test version.

can you attach your snapshot JAR version of sshd-core-2.9.1, sshd-common-2.9.1, 
sshd-sftp-2.9.0 ? I assume SLF4J has not been changed.

I can test your version on my environment.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)

[jira] [Comment Edited] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572628#comment-17572628
 ] 

dgü edited comment on SSHD-1281 at 7/28/22 8:19 PM:


According to your last Bitvise SSH Server log, {_}only password authentication 
is attempted{_}. But, in my SSHD 2.8.0 test, public key authentication is 
attempted first and failed, then password based authentication is attempted 
successfully. I used password based authentication only in the code. In my SSHD 
2.9.0 test, authentication is not successful at all.

That means your test and mine are not same.

Anyway, I am not focusing on the authentication. The authentication problem 
looks like a symptom. The root cause looks that connection is ended before 
authentication.


was (Author: JIRAUSER284065):
According to your last Bitvise SSH Server log, only password authentication is 
attempted. But, in my case, public key authentication is attempted first, then 
password based authentication is attempted. I used password based 
authentication only in the code.

That means your test and mine are not same.

Anyway, I am not focusing on the authentication. The authentication problem 
looks like a symptom. The root cause looks that connection is ended before 
authentication.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProces

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572635#comment-17572635
 ] 

dgü commented on SSHD-1281:
---

I could not build SSHD 2.9.1-SNAPSHOT, which is your test version.

can you attach your snapshot JAR version of sshd-core-2.9.1, sshd-common-2.9.1, 
sshd-sftp-2.9.0 ? I assume SLF4J has not been changed.

I can test your version on my environment.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.ha

[jira] [Comment Edited] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572629#comment-17572629
 ] 

dgü edited comment on SSHD-1281 at 7/28/22 8:07 PM:


Here is a timing table of the operations:
{quote}Time             Operation
==   ==
23:50:19         SSH_CLIENT.connect(pURI.toString()).verify().getSession();
23:50:19         Bitvise SSH Server ended the connection   <-- WHY ???
23:50:19         clientSession.isOpen() returns true
                       3 seconds sleep to debug
23:50:22         clientSession.isOpen() returns true <-- WHY ???
23:50:22         clientSession.auth().verify()
23:52:20         timeout exception
{quote}
Problems:
 * Why is client connection ended on SSH server (root cause) ?
 * Why does SSHD 2.9.0 continue to the next step, authentication, even if 
client connection is ended on SSH server (symptom) ?

 


was (Author: JIRAUSER284065):
Here is a timing table of the operations:
{quote}Time             Operation
==   ==
23:50:19         SSH_CLIENT.connect(pURI.toString()).verify().getSession();
23:50:19         Bitvise SSH Server ended the connection   <-- WHY ???
23:50:19         clientSession.isOpen() returns true
                       3 seconds sleep
23:50:22         clientSession.isOpen() returns true <-- WHY ???
23:50:22         clientSession.auth().verify()
23:52:20         timeout exception
{quote}
Problems:
 * Why is client connection ended on SSH server (root cause) ?
 * Why does SSHD 2.9.0 continue to the next step, authentication, even if 
client connection is ended on SSH server (symptom) ?

 

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.ap

[jira] [Comment Edited] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572628#comment-17572628
 ] 

dgü edited comment on SSHD-1281 at 7/28/22 8:06 PM:


According to your last Bitvise SSH Server log, only password authentication is 
attempted. But, in my case, public key authentication is attempted first, then 
password based authentication is attempted. I used password based 
authentication only in the code.

That means your test and mine are not same.

Anyway, I am not focusing on the authentication. The authentication problem 
looks like a symptom. The root cause looks that connection is ended before 
authentication.


was (Author: JIRAUSER284065):
According to your last Bitvise SSH Server log, only password authentication is 
attempted. But, in my case, public key authentication is done first, then 
password based authentication is attempted.

That means your test and mine are not same.

Anyway, I am not focusing on the authentication. The authentication problem 
looks like a symptom. The root cause looks that connection is ended before 
authentication.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.jav

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572629#comment-17572629
 ] 

dgü commented on SSHD-1281:
---

Here is a timing table of the operations:
{quote}Time             Operation
==   ==
23:50:19         SSH_CLIENT.connect(pURI.toString()).verify().getSession();
23:50:19         Bitvise SSH Server ended the connection   <-- WHY ???
23:50:19         clientSession.isOpen() returns true
                       3 seconds sleep
23:50:22         clientSession.isOpen() returns true <-- WHY ???
23:50:22         clientSession.auth().verify()
23:52:20         timeout exception
{quote}
Problems:
 * Why is client connection ended on SSH server (root cause) ?
 * Why does SSHD 2.9.0 continue to the next step, authentication, even if 
client connection is ended on SSH server (symptom) ?

 

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseabl

[jira] [Commented] (SSHD-1285) 2.9.0 release broken on Java 8

2022-07-28 Thread Jeremy Norris (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1285?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572630#comment-17572630
 ] 

Jeremy Norris commented on SSHD-1285:
-

Disassembly of Nio2Session.class in 2.9.0 reveals:
 101: invokevirtual #161// Method 
java/nio/ByteBuffer.clear:()Ljava/nio/ByteBuffer;

Disassembly of Nio2Session.class in 2.8.0 reveals:
 112: invokevirtual #139// Method 
java/nio/ByteBuffer.clear:()Ljava/nio/Buffer;


> 2.9.0 release broken on Java 8
> --
>
> Key: SSHD-1285
> URL: https://issues.apache.org/jira/browse/SSHD-1285
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: macOS
>Reporter: Jeremy Norris
>Priority: Critical
>
> It appears the 2.9.0 release is broken on Java 8:
> [sshd-SshServer[130ad58d](port=)-nio2-thread-5] DEBUG 
> org.apache.sshd.common.io.nio2.Nio2Acceptor - Caught NoSuchMethodError while 
> accepting incoming connection from /127.0.0.1:: 
> java.nio.ByteBuffer.clear()Ljava/nio/ByteBuffer;
> java.lang.NoSuchMethodError: java.nio.ByteBuffer.clear()Ljava/nio/ByteBuffer;
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.doReadCycle(Nio2Session.java:455)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.doReadCycle(Nio2Session.java:334)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:327)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:323)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:319)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:315)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:311)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Acceptor$AcceptCompletionHandler.onCompleted(Nio2Acceptor.java:305)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Acceptor$AcceptCompletionHandler.onCompleted(Nio2Acceptor.java:260)
>   at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda$completed$0(Nio2CompletionHandler.java:38)
>   at java.security.AccessController.doPrivileged(Native Method)
>   at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.completed(Nio2CompletionHandler.java:37)
>   at sun.nio.ch.Invoker.invokeUnchecked(Invoker.java:126)
>   at sun.nio.ch.Invoker$2.run(Invoker.java:218)
>   at 
> sun.nio.ch.AsynchronousChannelGroupImpl$1.run(AsynchronousChannelGroupImpl.java:112)
>   at 
> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
>   at 
> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
>   at java.lang.Thread.run(Thread.java:750)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572628#comment-17572628
 ] 

dgü commented on SSHD-1281:
---

According to your last Bitvise SSH Server log, only password authentication is 
attempted. But, in my case, public key authentication is done first, then 
password based authentication is attempted.

That means your test and mine are not same.

Anyway, I am not focusing on the authentication. The authentication problem 
looks like a symptom. The root cause looks that connection is ended before 
authentication.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(Abs

[jira] [Commented] (SSHD-1285) 2.9.0 release broken on Java 8

2022-07-28 Thread Jeremy Norris (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1285?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572627#comment-17572627
 ] 

Jeremy Norris commented on SSHD-1285:
-

I suspect the issue is because the version published to Sonatype was compiled 
with a newer version of Java, as it appears in later versions of Java, the 
ByteBuffer class started overriding the .clear() method, so the call to it in 
Nio2Session is getting bound to ByteBuffer instead of Buffer.

> 2.9.0 release broken on Java 8
> --
>
> Key: SSHD-1285
> URL: https://issues.apache.org/jira/browse/SSHD-1285
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: macOS
>Reporter: Jeremy Norris
>Priority: Critical
>
> It appears the 2.9.0 release is broken on Java 8:
> [sshd-SshServer[130ad58d](port=)-nio2-thread-5] DEBUG 
> org.apache.sshd.common.io.nio2.Nio2Acceptor - Caught NoSuchMethodError while 
> accepting incoming connection from /127.0.0.1:: 
> java.nio.ByteBuffer.clear()Ljava/nio/ByteBuffer;
> java.lang.NoSuchMethodError: java.nio.ByteBuffer.clear()Ljava/nio/ByteBuffer;
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.doReadCycle(Nio2Session.java:455)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.doReadCycle(Nio2Session.java:334)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:327)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:323)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:319)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:315)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:311)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Acceptor$AcceptCompletionHandler.onCompleted(Nio2Acceptor.java:305)
>   at 
> org.apache.sshd.common.io.nio2.Nio2Acceptor$AcceptCompletionHandler.onCompleted(Nio2Acceptor.java:260)
>   at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda$completed$0(Nio2CompletionHandler.java:38)
>   at java.security.AccessController.doPrivileged(Native Method)
>   at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.completed(Nio2CompletionHandler.java:37)
>   at sun.nio.ch.Invoker.invokeUnchecked(Invoker.java:126)
>   at sun.nio.ch.Invoker$2.run(Invoker.java:218)
>   at 
> sun.nio.ch.AsynchronousChannelGroupImpl$1.run(AsynchronousChannelGroupImpl.java:112)
>   at 
> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
>   at 
> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
>   at java.lang.Thread.run(Thread.java:750)



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572617#comment-17572617
 ] 

dgü commented on SSHD-1281:
---

Hello!
{quote}mis-configured the server
{quote}
I have not changed anything on the SSH server
{quote}mis-configured the client
{quote}
I have not changed anything on the client code
{quote}think that you are running the same code
{quote}
I'm using the same code
{quote}think that you are connecting to the same server with the same code
{quote}
I am connecting to the same server with the same code

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.

[jira] [Created] (SSHD-1285) 2.9.0 release broken on Java 8

2022-07-28 Thread Jeremy Norris (Jira)
Jeremy Norris created SSHD-1285:
---

 Summary: 2.9.0 release broken on Java 8
 Key: SSHD-1285
 URL: https://issues.apache.org/jira/browse/SSHD-1285
 Project: MINA SSHD
  Issue Type: Bug
Affects Versions: 2.9.0
 Environment: macOS
Reporter: Jeremy Norris


It appears the 2.9.0 release is broken on Java 8:

[sshd-SshServer[130ad58d](port=)-nio2-thread-5] DEBUG 
org.apache.sshd.common.io.nio2.Nio2Acceptor - Caught NoSuchMethodError while 
accepting incoming connection from /127.0.0.1:: 
java.nio.ByteBuffer.clear()Ljava/nio/ByteBuffer;
java.lang.NoSuchMethodError: java.nio.ByteBuffer.clear()Ljava/nio/ByteBuffer;
at 
org.apache.sshd.common.io.nio2.Nio2Session.doReadCycle(Nio2Session.java:455)
at 
org.apache.sshd.common.io.nio2.Nio2Session.doReadCycle(Nio2Session.java:334)
at 
org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:327)
at 
org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:323)
at 
org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:319)
at 
org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:315)
at 
org.apache.sshd.common.io.nio2.Nio2Session.startReading(Nio2Session.java:311)
at 
org.apache.sshd.common.io.nio2.Nio2Acceptor$AcceptCompletionHandler.onCompleted(Nio2Acceptor.java:305)
at 
org.apache.sshd.common.io.nio2.Nio2Acceptor$AcceptCompletionHandler.onCompleted(Nio2Acceptor.java:260)
at 
org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda$completed$0(Nio2CompletionHandler.java:38)
at java.security.AccessController.doPrivileged(Native Method)
at 
org.apache.sshd.common.io.nio2.Nio2CompletionHandler.completed(Nio2CompletionHandler.java:37)
at sun.nio.ch.Invoker.invokeUnchecked(Invoker.java:126)
at sun.nio.ch.Invoker$2.run(Invoker.java:218)
at 
sun.nio.ch.AsynchronousChannelGroupImpl$1.run(AsynchronousChannelGroupImpl.java:112)
at 
java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
at 
java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
at java.lang.Thread.run(Thread.java:750)




--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Comment Edited] (SSHD-1283) Add configurable support for ScpShell usage

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1283?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572588#comment-17572588
 ] 

Lyor Goldstein edited comment on SSHD-1283 at 7/28/22 5:56 PM:
---

BTW by your own admission:
{quote}
 terminal client like putty
{quote}
This is +exactly+ *the same* as {code}ssh @localhost -p {code} 
so what exactly are you complaining about ?


was (Author: lgoldstein):
BTW by your own admission:
{quote}
 terminal client like putty
{quote}
This is +exactly+ *the same* as {code}ssh @localhost -p {code} 
so why are you complaining ?

> Add configurable support for ScpShell usage
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Assignee: Lyor Goldstein
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>  Time Spent: 10m
>  Remaining Estimate: 0h
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Commented] (SSHD-1283) Add configurable support for ScpShell usage

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1283?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572588#comment-17572588
 ] 

Lyor Goldstein commented on SSHD-1283:
--

BTW by your own admission:
{quote}
 terminal client like putty
{quote}
This is +exactly+ *the same* as {code}ssh @localhost -p {code} 
so why are you complaining ?

> Add configurable support for ScpShell usage
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Assignee: Lyor Goldstein
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>  Time Spent: 10m
>  Remaining Estimate: 0h
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Work logged] (SSHD-1283) Add configurable support for ScpShell usage

2022-07-28 Thread ASF GitHub Bot (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1283?focusedWorklogId=796153&page=com.atlassian.jira.plugin.system.issuetabpanels:worklog-tabpanel#worklog-796153
 ]

ASF GitHub Bot logged work on SSHD-1283:


Author: ASF GitHub Bot
Created on: 28/Jul/22 17:54
Start Date: 28/Jul/22 17:54
Worklog Time Spent: 10m 
  Work Description: lgoldstein opened a new pull request, #234:
URL: https://github.com/apache/mina-sshd/pull/234

   @tomaswolf Do you mind giving this a quick look-over ? Thx




Issue Time Tracking
---

Worklog Id: (was: 796153)
Remaining Estimate: 0h
Time Spent: 10m

> Add configurable support for ScpShell usage
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Assignee: Lyor Goldstein
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>  Time Spent: 10m
>  Remaining Estimate: 0h
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[GitHub] [mina-sshd] lgoldstein opened a new pull request, #234: [SSHD-1283] Added configuration property to control whether ScpShell is enabled

2022-07-28 Thread GitBox


lgoldstein opened a new pull request, #234:
URL: https://github.com/apache/mina-sshd/pull/234

   @tomaswolf Do you mind giving this a quick look-over ? Thx


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org


-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



Re: BindException on MacOS

2022-07-28 Thread Jonathan Valliere
I think it’s related to how the kqueue works in combination with the socket
shutdown cycle in SocketChannel.

It’s likely that our close event is triggering too early.

On Thu, Jul 28, 2022 at 9:31 AM Christoph John
 wrote:

> Hi,
>
> we have a test suite for QuickFIX/J which runs (at least) every day.
> Sometimes I can observe that
> there are BindExceptions because a port is already in use. Context: we
> stop and start an acceptor in
> quick succession and it is expected that the port is already available
> again when the acceptor
> starts the second time. To clean up all sessions and unbind we use the
> following code:
>
>
> https://github.com/quickfix-j/quickfixj/blob/de63b0c1c4d41bf1b6ce1add5305890b81e1ad51/quickfixj-core/src/main/java/quickfix/mina/SessionConnector.java#L445-L471
>
> IMHO this should be enough to free the port, however especially (or as I
> recall only) on MacOS the
> BindException occurs every once in a while.
>
> Question: I think this is some kind of race condition or glitch on MacOS.
> So it should be safe to
> ignore it I guess?
> Is there something I can do in the code to make sure that the port is
> really unbound?
>
> Thanks
> Chris
>
> --
> Christoph John
> Software Engineering
> T +49 241 557080-28
> christoph.j...@macd.com
>
> MACD GmbH
> Oppenhoffallee 103
> 52066 Aachen, Germany
> www.macd.com
>
> Amtsgericht Aachen: HRB 8151
> Ust.-Id: DE 813021663
> Geschäftsführer: George Macdonald
>


[jira] [Assigned] (SSHD-1283) Add configurable support for ScpShell usage

2022-07-28 Thread Lyor Goldstein (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1283?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Lyor Goldstein reassigned SSHD-1283:


Assignee: Lyor Goldstein

> Add configurable support for ScpShell usage
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Assignee: Lyor Goldstein
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Work started] (SSHD-1283) Add configurable support for ScpShell usage

2022-07-28 Thread Lyor Goldstein (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1283?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Work on SSHD-1283 started by Lyor Goldstein.

> Add configurable support for ScpShell usage
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Assignee: Lyor Goldstein
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Commented] (SSHD-1283) Wanted to disable ssh commond while giving scp and sftp support

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1283?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572572#comment-17572572
 ] 

Lyor Goldstein commented on SSHD-1283:
--

There are +3+ things to take care of if you want to disable remote command 
execution and/or interactive shell while leaving only SCP and SFTP active.

Before calling {{SshServer#start}}

# call {{SshServer#setCommandFactory(null)}}
# call {{SshServer#setShellFactory(null)}}
# create a +new+ {{ScpCommandFactory}} that overrides the methods below and use 
it instead of the default
{code:java}
@Override
public ShellFactory selectShellFactory(ChannelSession channelSession) 
throws IOException {
return null;
}
@Override
public Command createShell(ChannelSession channel) throws IOException {
return null;
}
{code}

In SSHD-1009 we introduced an {{ScpShell}} that provides a +limited+ set of 
commands in order to use {{WinSCP}} and this shell might be what is providing 
the interactive capabilities (provide you took care of the other 2 setups). 
+Note though:+ if you do as I suggested then you will +not+ be able to use 
{{WinSCP}} with SCP (only with SFTP) as it relies on a +combination+ of SHELL 
and SCP...

> Wanted to disable ssh commond while giving scp and sftp support
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Updated] (SSHD-1283) Add configurable support for ScpShell usage

2022-07-28 Thread Lyor Goldstein (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1283?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Lyor Goldstein updated SSHD-1283:
-
Summary: Add configurable support for ScpShell usage  (was: Wanted to 
disable ssh commond while giving scp and sftp support)

> Add configurable support for ScpShell usage
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Closed] (SSHD-1284) Add configurable support for ScpShell usage

2022-07-28 Thread Lyor Goldstein (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1284?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Lyor Goldstein closed SSHD-1284.

Resolution: Duplicate

> Add configurable support for ScpShell usage
> ---
>
> Key: SSHD-1284
> URL: https://issues.apache.org/jira/browse/SSHD-1284
> Project: MINA SSHD
>  Issue Type: New Feature
>Reporter: Lyor Goldstein
>Priority: Minor
>
> The current {{ScpCommand}} factory automatically provides the {{ScpShell}}. 
> We should make this behavior +configurable+ - the default being enabled so as 
> to be backward compatible



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Created] (SSHD-1284) Add configurable support for ScpShell usage

2022-07-28 Thread Lyor Goldstein (Jira)
Lyor Goldstein created SSHD-1284:


 Summary: Add configurable support for ScpShell usage
 Key: SSHD-1284
 URL: https://issues.apache.org/jira/browse/SSHD-1284
 Project: MINA SSHD
  Issue Type: New Feature
Reporter: Lyor Goldstein


The current {{ScpCommand}} factory automatically provides the {{ScpShell}}. We 
should make this behavior +configurable+ - the default being enabled so as to 
be backward compatible



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572560#comment-17572560
 ] 

Lyor Goldstein commented on SSHD-1281:
--

{quote}
I am using password based authentication.
{quote}

So am I:

 !screenshot-2.png! 

Everything works +perfectly+ - all I can suggest is that you review your code 
or setup as you seem to be doing something wrong

* mis-configured the server

or

* mis-configured the client

or

* +think+ that you are running the same code

or

* +think+ that you are connecting to the same server with the same code


> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCl

[jira] [Updated] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Lyor Goldstein updated SSHD-1281:
-
Attachment: screenshot-2.png

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png, screenshot-2.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Session.java:506)
> at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda$failed$1(Nio2CompletionHandler.java:46)
> at java.security

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572552#comment-17572552
 ] 

dgü commented on SSHD-1281:
---

Hell!
{quote}Even from you 2.8.0 screen capture it can be seen that connection fails 
due to authentication...
{quote}
The first authentication attempt is by public key authentication. After it 
fails, password based authentication is attempted and done successfully. In my 
code, I used just password based authentication.

 

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.ja

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572548#comment-17572548
 ] 

Lyor Goldstein commented on SSHD-1281:
--

Even from you 2.8.0 screen capture it can be seen that connection fails due to 
authentication... - I fail to see the difference...

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Sessi

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572545#comment-17572545
 ] 

Lyor Goldstein commented on SSHD-1281:
--

{quote}
I am using SSHD 2.9.0. Your test is using SSHD 2.9.1-SNAPSHOT
{quote}
It is identical to 2.9.0 - you can try it yourself - just clone the master 
repository...

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.n

Re: Exception in filter (was: Re: [Vote] MINA 2.2.0 release)

2022-07-28 Thread Emmanuel Lécharny

Hi Christoph,

answers inline

On 28/07/2022 14:48, Christoph John wrote:

Hi Emmanuel,




I took a look at this and it seems the two latches were a red 
herring. One is for the initiator (connector) and the other one for 
the acceptor that are used in the unit test.


I must admit I haven't spent enough time to unerstand what was going 
on ;-)




No problem, thank you for your time to narrow the problem down. I for 
one am no expert in MINA. :)


When trying to use MINA 2.2.0 I made the following changes to QFJ to 
make it compile. Could you (or Jonathan) please tell me if the changes 
are safe?


https://github.com/quickfix-j/quickfixj/pull/441/files

Especially I have the following questions:
1. setUseClientMode() should be no longer necessary


No. It's automatically deduced.


2. the "initiateHandshake" and "autoStart" stuff of the SSLFilter is no > 
longer necessary??


I think it' snow spurious. I have to check

3. to use SNI we formerly set the "PEER_ADDRESS". Is this still 
possible? Please see here: 
https://github.com/quickfix-j/quickfixj/blob/c4c963cdb2a6c4f1942f12bcfd890bff166788c2/quickfixj-core/src/main/java/quickfix/mina/ssl/SSLFilter.java#L66-L78


Good question. I don't know... Jonathan ?


--
*Emmanuel Lécharny - CTO* 205 Promenade des Anglais – 06200 NICE
T. +33 (0)4 89 97 36 50
P. +33 (0)6 08 33 32 61
emmanuel.lecha...@busit.com https://www.busit.com/

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



BindException on MacOS

2022-07-28 Thread Christoph John

Hi,

we have a test suite for QuickFIX/J which runs (at least) every day. Sometimes I can observe that 
there are BindExceptions because a port is already in use. Context: we stop and start an acceptor in 
quick succession and it is expected that the port is already available again when the acceptor 
starts the second time. To clean up all sessions and unbind we use the following code:


https://github.com/quickfix-j/quickfixj/blob/de63b0c1c4d41bf1b6ce1add5305890b81e1ad51/quickfixj-core/src/main/java/quickfix/mina/SessionConnector.java#L445-L471

IMHO this should be enough to free the port, however especially (or as I recall only) on MacOS the 
BindException occurs every once in a while.


Question: I think this is some kind of race condition or glitch on MacOS. So it should be safe to 
ignore it I guess?

Is there something I can do in the code to make sure that the port is really 
unbound?

Thanks
Chris

--
Christoph John
Software Engineering
T +49 241 557080-28
christoph.j...@macd.com

MACD GmbH
Oppenhoffallee 103
52066 Aachen, Germany
www.macd.com

Amtsgericht Aachen: HRB 8151
Ust.-Id: DE 813021663
Geschäftsführer: George Macdonald


Re: Exception in filter (was: Re: [Vote] MINA 2.2.0 release)

2022-07-28 Thread Christoph John

Hi Emmanuel,




I took a look at this and it seems the two latches were a red herring. One is for the initiator 
(connector) and the other one for the acceptor that are used in the unit test.


I must admit I haven't spent enough time to unerstand what was going on ;-)



No problem, thank you for your time to narrow the problem down. I for one am no 
expert in MINA. :)

When trying to use MINA 2.2.0 I made the following changes to QFJ to make it compile. Could you (or 
Jonathan) please tell me if the changes are safe?


https://github.com/quickfix-j/quickfixj/pull/441/files

Especially I have the following questions:
1. setUseClientMode() should be no longer necessary
2. the "initiateHandshake" and "autoStart" stuff of the SSLFilter is no longer 
necessary??
3. to use SNI we formerly set the "PEER_ADDRESS". Is this still possible? Please see here: 
https://github.com/quickfix-j/quickfixj/blob/c4c963cdb2a6c4f1942f12bcfd890bff166788c2/quickfixj-core/src/main/java/quickfix/mina/ssl/SSLFilter.java#L66-L78


Many thanks in advance and best regards
Chris

--
Christoph John
Software Engineering
T +49 241 557080-28
christoph.j...@macd.com

MACD GmbH
Oppenhoffallee 103
52066 Aachen, Germany
www.macd.com

Amtsgericht Aachen: HRB 8151
Ust.-Id: DE 813021663
Geschäftsführer: George Macdonald


[jira] [Updated] (SSHD-1283) Wanted to disable ssh commond while giving scp and sftp support

2022-07-28 Thread Sandeep (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1283?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Sandeep updated SSHD-1283:
--
Description: 
Hi Team, 

We have implemented sftp server where we are giving SFTP and SCP both support. 

Both are working fine if we connected via winscp or any terminal client like 
putty etc.

 

But if we use ssh command *ssh @localhost -p *

then it goes to interactive mode and exposes the current program running 
directory to do all operations(screenshot shows dir command) (sftp is showing 
correct directory as C:/ ) 

 

!image-2022-07-28-17-25-36-368.png|width=462,height=485!

 

So just wanted to check if can we just disable the above ssh command and still 
we can use scp and sftp? any help appreciated. 

May be this fix is causing the problem? : 
https://issues.apache.org/jira/browse/SSHD-1009,

I have attached the sample code.

 

  was:
Hi Team, 

We have implemented sftp server where we are giving SFTP and SCP both support. 

Both are working fine if we connected via winscp or any terminal client like 
putty etc.

 

But if we use ssh command *ssh @localhost -p *

then it goes to interactive mode and exposes the current program running 
directory to do all operations(screenshot shows dir command) (sftp is showing 
correct directory as C:/ ) 

 

!image-2022-07-28-17-25-36-368.png|width=462,height=485!

 

So just wanted to check if can we just disable the above ssh command and still 
we can use scp and sftp? any help appreciated. 

 

I have attached the sample code.

 


> Wanted to disable ssh commond while giving scp and sftp support
> ---
>
> Key: SSHD-1283
> URL: https://issues.apache.org/jira/browse/SSHD-1283
> Project: MINA SSHD
>  Issue Type: Question
>Reporter: Sandeep
>Priority: Major
> Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png
>
>
> Hi Team, 
> We have implemented sftp server where we are giving SFTP and SCP both 
> support. 
> Both are working fine if we connected via winscp or any terminal client like 
> putty etc.
>  
> But if we use ssh command *ssh @localhost -p *
> then it goes to interactive mode and exposes the current program running 
> directory to do all operations(screenshot shows dir command) (sftp is showing 
> correct directory as C:/ ) 
>  
> !image-2022-07-28-17-25-36-368.png|width=462,height=485!
>  
> So just wanted to check if can we just disable the above ssh command and 
> still we can use scp and sftp? any help appreciated. 
> May be this fix is causing the problem? : 
> https://issues.apache.org/jira/browse/SSHD-1009,
> I have attached the sample code.
>  



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Created] (SSHD-1283) Wanted to disable ssh commond while giving scp and sftp support

2022-07-28 Thread Sandeep (Jira)
Sandeep created SSHD-1283:
-

 Summary: Wanted to disable ssh commond while giving scp and sftp 
support
 Key: SSHD-1283
 URL: https://issues.apache.org/jira/browse/SSHD-1283
 Project: MINA SSHD
  Issue Type: Question
Reporter: Sandeep
 Attachments: SFTP.zip, image-2022-07-28-17-25-36-368.png

Hi Team, 

We have implemented sftp server where we are giving SFTP and SCP both support. 

Both are working fine if we connected via winscp or any terminal client like 
putty etc.

 

But if we use ssh command *ssh @localhost -p *

then it goes to interactive mode and exposes the current program running 
directory to do all operations(screenshot shows dir command) (sftp is showing 
correct directory as C:/ ) 

 

!image-2022-07-28-17-25-36-368.png|width=462,height=485!

 

So just wanted to check if can we just disable the above ssh command and still 
we can use scp and sftp? any help appreciated. 

 

I have attached the sample code.

 



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Commented] (DIRMINA-1119) Deadlock when using SSL and proxy

2022-07-28 Thread Christoph John (Jira)


[ 
https://issues.apache.org/jira/browse/DIRMINA-1119?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572389#comment-17572389
 ] 

Christoph John commented on DIRMINA-1119:
-

Anyone that wants to check if the issue is fixed within QuickFIX/J using the 
current MINA 2.2.1 please check this branch 
https://github.com/quickfix-j/quickfixj/tree/chrjohn-mina-2.2.0 
Build instructions: 
https://github.com/quickfix-j/quickfixj/tree/chrjohn-mina-2.2.0#build-instructions


> Deadlock when using SSL and proxy
> -
>
> Key: DIRMINA-1119
> URL: https://issues.apache.org/jira/browse/DIRMINA-1119
> Project: MINA
>  Issue Type: Bug
>  Components: Core, Filter
>Affects Versions: 2.1.3
>Reporter: Sergey Staritsin
>Assignee: Jonathan Valliere
>Priority: Critical
> Fix For: 2.2.0
>
> Attachments: Deadlock_QFJ Timer_NioProcessor.txt
>
>
> The issue seems to be the same as DIRMINA-995 (at least they have exactly the 
> same symptoms and conditions). 
>  
> 2019-09-09 12:04:38
> Full thread dump Java HotSpot(TM) 64-Bit Server VM (25.151-b12 mixed mode):
> Found one Java-level deadlock:
> =
> "NioProcessor-138":
>  waiting to lock monitor 0x0001040b88f8 (object 0x2ef07520, a 
> org.apache.mina.filter.ssl.SslHandler),
>  which is held by "OutputEventRoutingHandler"
> "OutputEventRoutingHandler":
>  waiting to lock monitor 0x00010386a108 (object 0x2eff53b0, a 
> org.apache.mina.proxy.handlers.socks.Socks5LogicHandler),
>  which is held by "NioProcessor-138" 
>  
> Java stack information for the threads listed above:
>  ===
>  "NioProcessor-138":
>  at 
> org.apache.mina.filter.ssl.SslFilter.getSslSessionHandler(SslFilter.java:823)
>  - waiting to lock <0x2ef07520> (a 
> org.apache.mina.filter.ssl.SslHandler)
>  at org.apache.mina.filter.ssl.SslFilter.messageReceived(SslFilter.java:499)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:650)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:49)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:1128)
>  at 
> org.apache.mina.proxy.filter.ProxyFilter.messageReceived(ProxyFilter.java:153)
>  - locked <0x2eff53b0> (a 
> org.apache.mina.proxy.handlers.socks.Socks5LogicHandler)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:650)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1300(DefaultIoFilterChain.java:49)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.messageReceived(DefaultIoFilterChain.java:1128)
>  at 
> org.apache.mina.core.filterchain.IoFilterAdapter.messageReceived(IoFilterAdapter.java:122)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain.callNextMessageReceived(DefaultIoFilterChain.java:650)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain.fireMessageReceived(DefaultIoFilterChain.java:643)
>  at 
> org.apache.mina.core.polling.AbstractPollingIoProcessor.read(AbstractPollingIoProcessor.java:539)
>  at 
> org.apache.mina.core.polling.AbstractPollingIoProcessor.access$1200(AbstractPollingIoProcessor.java:68)
>  at 
> org.apache.mina.core.polling.AbstractPollingIoProcessor$Processor.process(AbstractPollingIoProcessor.java:1222)
>  at 
> org.apache.mina.core.polling.AbstractPollingIoProcessor$Processor.process(AbstractPollingIoProcessor.java:1211)
>  at 
> org.apache.mina.core.polling.AbstractPollingIoProcessor$Processor.run(AbstractPollingIoProcessor.java:683)
>  at 
> org.apache.mina.util.NamePreservingRunnable.run(NamePreservingRunnable.java:64)
>  at 
> java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
>  at 
> java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
>  at java.lang.Thread.run(Thread.java:748)
>  "OutputEventRoutingHandler":
>  at org.apache.mina.proxy.filter.ProxyFilter.writeData(ProxyFilter.java:214)
>  - waiting to lock <0x2eff53b0> (a 
> org.apache.mina.proxy.handlers.socks.Socks5LogicHandler)
>  at org.apache.mina.proxy.filter.ProxyFilter.filterWrite(ProxyFilter.java:198)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain.callPreviousFilterWrite(DefaultIoFilterChain.java:753)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain.access$1500(DefaultIoFilterChain.java:49)
>  at 
> org.apache.mina.core.filterchain.DefaultIoFilterChain$EntryImpl$1.filterWrite(DefaultIoFilterChain.java:1146)
>  at 
> org.apache.mina.filter.ssl.SslHandler.flushFilterWrite(SslHandler.java:310)
>  at org.apache.mina.filter.ssl.SslFil

[jira] [Comment Edited] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572371#comment-17572371
 ] 

dgü edited comment on SSHD-1281 at 7/28/22 10:46 AM:
-

{quote}I doubt that very much - how can authentication be "tried" if there is 
no connection ?
{quote}
That is what the symptom may happen.

Connection is ended by Bitvise SSH Server before authentication is tried. And 
then authentication starts and fails with timeout. If there is no server-peer, 
client-peer cannot have a response from its peer until a timeout.

Anyway, this is just symptom.


was (Author: JIRAUSER284065):
{quote}I doubt that very much - how can authentication be "tried" if there is 
no connection ?
{quote}
That is what the symptom may happen.

Connection is ended by Bitvise SSH Server before authentication is tried. And 
then authentication fails with timeout. If there is no server-peer, client-peer 
cannot have a response from its peer until a timeout.

Anyway, this is just symptom.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.Cli

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572371#comment-17572371
 ] 

dgü commented on SSHD-1281:
---

{quote}I doubt that very much - how can authentication be "tried" if there is 
no connection ?
{quote}
That is what the symptom may happen.

Connection is ended by Bitvise SSH Server before authentication is tried. And 
then authentication fails with timeout. If there is no server-peer, client-peer 
cannot have a response from its peer until a timeout.

Anyway, this is just symptom.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.ssh

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572368#comment-17572368
 ] 

dgü commented on SSHD-1281:
---

The differences with your test and mine are:
 * I am using password based authentication. But, the root cause looks before 
the authentication.
 * I am using SSHD 2.9.0. Your test is using SSHD 2.9.1-SNAPSHOT

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apac

[jira] [Updated] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


 [ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

dgü updated SSHD-1281:
--
Attachment: SSHD-NoTimeout-2.8.9.PNG

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Session.java:506)
> at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda$failed$1(Nio2CompletionHandler.java:46)
> at java.security.AccessController.doPrivileged(N

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572367#comment-17572367
 ] 

dgü commented on SSHD-1281:
---

This is Bitvise SSH Server log for SSHD 2.8.0. !SSHD-NoTimeout-2.8.9.PNG!

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHD-NoTimeout-2.8.9.PNG, SSHDTimeout.PNG, 
> screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Session.java:506)
> at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda

[jira] [Comment Edited] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572361#comment-17572361
 ] 

dgü edited comment on SSHD-1281 at 7/28/22 9:51 AM:


This is Bitvise SSH Server log for SSHD 2.9.0:

!SSHDTimeout.PNG!


was (Author: JIRAUSER284065):
I see the same Bitvise SSH Server logs if I use SSHD 2.8.0. But, It's different 
in SSHD 2.9.0.

!SSHDTimeout.PNG! 

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG, screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Sessio

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572361#comment-17572361
 ] 

dgü commented on SSHD-1281:
---

I see the same Bitvise SSH Server logs if I use SSHD 2.8.0. But, It's different 
in SSHD 2.9.0.

!SSHDTimeout.PNG! 

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG, screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Session.java:506)
> at 
> org.apache.sshd.common.io.nio2.Nio2CompletionH

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572359#comment-17572359
 ] 

dgü commented on SSHD-1281:
---

 Bitvise SSH Server 9.23

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG, screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Session.java:506)
> at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda$failed$1(Nio2CompletionHandler.java:46)
> at java.security.AccessController.d

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572349#comment-17572349
 ] 

Lyor Goldstein commented on SSHD-1281:
--

No problem (I was using authorized key)
 !screenshot-1.png! 

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG, screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Session.java:506)
> at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda$failed$1(Nio2Comple

[jira] [Updated] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Lyor Goldstein updated SSHD-1281:
-
Attachment: screenshot-1.png

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG, screenshot-1.png
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Session.java:506)
> at 
> org.apache.sshd.common.io.nio2.Nio2CompletionHandler.lambda$failed$1(Nio2CompletionHandler.java:46)
> at java.security.AccessController.doPrivileged(Native Method)
>

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572345#comment-17572345
 ] 

Lyor Goldstein commented on SSHD-1281:
--

{quote}
The root cause looks connection is terminated by SSH server. 
{quote}
I recommend you look at its logs and try to understand why it terminated the 
connection - perhaps it can shed some light.

{quote}
The symptom looks authentication is tried even if there is no connection to SSH 
server.
{quote}
I doubt that very much - how can authentication be "tried" if there is no 
connection ?
Another thing - we deprecated some KEX methods and/or ciphers - perhaps your 
server is expected an older setup ?
I'll give it a go with my own Bitvise server and see if there is any problem 
(what version are you using ?)

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572344#comment-17572344
 ] 

dgü commented on SSHD-1281:
---

The problem happens in SFTP too in SSH 2.9.0, but not in SSHD 2.8.0.

The example:
{code:java}
URI uri = new URI("sftp://deneme:deneme123@127.0.0.1:22";);
try (FileSystem fs = FileSystems.newFileSystem(uri, 
Collections.emptyMap())) {
Path sourceFile = Paths.get(new 
URI("sftp://deneme:dummy@127.0.0.1:22/C:/Users/dunal/Desktop/sil/sftp/sil1.txt";));
Path targetFile = Paths.get(new 
URI("sftp://deneme:dummy@127.0.0.1:22/C:/Users/dunal/Desktop/sil/sftp/sil2.txt";));

Files.copy(sourceFile, targetFile, 
StandardCopyOption.REPLACE_EXISTING);
}
{code}
 

The exception:
{quote}
Tem 28, 2022 12:17:25 PM 
org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
INFO: No detected/configured IoServiceFactoryFactory using 
Nio2ServiceFactoryFactory
Exception in thread "main" org.apache.sshd.common.SshException: 
DefaultAuthFuture[ssh-connection]: Failed to get operation result within 
specified timeout: 15000
at 
org.apache.sshd.common.future.AbstractSshFuture.formatExceptionMessage(AbstractSshFuture.java:190)
at 
org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:112)
at 
org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
at 
org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
at 
org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:68)
at 
org.apache.sshd.sftp.client.fs.SftpFileSystemClientSessionInitializer.authenticateClientSession(SftpFileSystemClientSessionInitializer.java:83)
at 
org.apache.sshd.sftp.client.fs.SftpFileSystemProvider.newFileSystem(SftpFileSystemProvider.java:274)
at 
org.apache.sshd.sftp.client.fs.SftpFileSystemProvider.newFileSystem(SftpFileSystemProvider.java:110)
at java.nio.file.FileSystems.newFileSystem(FileSystems.java:326)
at java.nio.file.FileSystems.newFileSystem(FileSystems.java:276)
at com.ubtools.ubutils.UBSftp.main(UBSftp.java:32)
C:\Users\dunal\AppData\Local\NetBeans\Cache\12.5\executor-snippets\run.xml:111: 
The following error occurred while executing this line:
C:\Users\dunal\AppData\Local\NetBeans\Cache\12.5\executor-snippets\run.xml:94: 
Java returned: 1
BUILD FAILED (total time: 16 seconds)
{quote}
 

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before 

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572335#comment-17572335
 ] 

dgü commented on SSHD-1281:
---

The root cause looks connection is terminated by SSH server. The symptom looks 
authentication is tried even if there is no connection to SSH server.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2Session.java:548)
> at org.apache.sshd.common.io.nio2.Nio2Session$2.onFailed(Nio2Session.java:506)
> at 
> org.apache.sshd.common.io.nio2

[jira] [Comment Edited] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572333#comment-17572333
 ] 

dgü edited comment on SSHD-1281 at 7/28/22 9:02 AM:


Hello!

Yes! I am sure that I'm using the same environment except SSHD versions. When I 
changed SSHD version from 2.8.0 to 2.9.0, the problem appears. If I revert back 
to SSHD version to 2.8.0, the problem disappears.

may the root cause of problem be before the authentication ? 


{code:java}
final ClientSession clientSession = 
SSH_CLIENT.connect(pURI.toString()).verify().getSession();

//I can see new connection in SSH server GUI screen

//SSH client connection is immediately ended

//clientSession.isOpen() returns true

//10 second thread sleep added to be sure to see there is no connection in SSH 
server

Thread.sleep(1);

clientSession.addPasswordIdentity("deneme123");

//clientSession.isOpen() returns true
//Timeout exception occurs
clientSession.auth().verify();
{code}


It looks authentication is tried even if there is no connection to SSH server.


was (Author: JIRAUSER284065):
Hello!

Yes! I am sure that I'm using the same environment except SSHD versions. When I 
changed SSHD version from 2.8.0 to 2.9.0, the problem appears. If I revert back 
to SSHD version to 2.8.0, the problem disappears.

may the root cause of problem be before the authentication ? 
{quote}final ClientSession clientSession = 
SSH_CLIENT.connect(pURI.toString()).verify().getSession();

//I can see new connection in SSH server GUI screen

//SSH client connection is immediately ended

//clientSession.isOpen() returns true

//10 second thread sleep added to be sure to see there is no connection in SSH 
server

Thread.sleep(1);

clientSession.addPasswordIdentity("deneme123");

//clientSession.isOpen() returns true.

clientSession.auth().verify();
{quote}
It looks authentication is tried even if there is no connection to SSH server.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Sessi

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Jira


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572333#comment-17572333
 ] 

dgü commented on SSHD-1281:
---

Hello!

Yes! I am sure that I'm using the same environment except SSHD versions. When I 
changed SSHD version from 2.8.0 to 2.9.0, the problem appears. If I revert back 
to SSHD version to 2.8.0, the problem disappears.

may the root cause of problem be before the authentication ? 
{quote}final ClientSession clientSession = 
SSH_CLIENT.connect(pURI.toString()).verify().getSession();

//I can see new connection in SSH server GUI screen

//SSH client connection is immediately ended

//clientSession.isOpen() returns true

//10 second thread sleep added to be sure to see there is no connection in SSH 
server

Thread.sleep(1);

clientSession.addPasswordIdentity("deneme123");

//clientSession.isOpen() returns true.

clientSession.auth().verify();
{quote}
It looks authentication is tried even if there is no connection to SSH server.

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.

[jira] [Comment Edited] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572306#comment-17572306
 ] 

Lyor Goldstein edited comment on SSHD-1281 at 7/28/22 8:28 AM:
---

All it means is that the authentication "handshake" did no complete within 
specified/default timeout. I do not see a reason why it should work in 2.8.0 
but fail in 2.9.0 - are you sure you are running  the +exact+ same code with 
the +exact+ same server setup ?

I recommend making +really sure+ that the server configuration has not changed 
in any way. In other words, please make 110% percent sure that the +only+ 
difference is the SSHD version.


was (Author: lgoldstein):
All it means is that the authentication "handshake" did no complete within 
specified/default timeout. I do not see a reason why it should work in 2.8.0 
but fail in 2.9.0 - are you sure you are running  the +exact+ same code with 
the +exact+ same server setup ?

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.

[jira] [Commented] (SSHD-1281) ClientSession.auth().verify() is terminated with timeout

2022-07-28 Thread Lyor Goldstein (Jira)


[ 
https://issues.apache.org/jira/browse/SSHD-1281?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel&focusedCommentId=17572306#comment-17572306
 ] 

Lyor Goldstein commented on SSHD-1281:
--

All it means is that the authentication "handshake" did no complete within 
specified/default timeout. I do not see a reason why it should work in 2.8.0 
but fail in 2.9.0 - are you sure you are running  the +exact+ same code with 
the +exact+ same server setup ?

> ClientSession.auth().verify() is terminated with timeout
> 
>
> Key: SSHD-1281
> URL: https://issues.apache.org/jira/browse/SSHD-1281
> Project: MINA SSHD
>  Issue Type: Bug
>Affects Versions: 2.9.0
> Environment: Java SE 8, Apache NetBeans IDE 12.5, Bitvise SSH Server 
> 9.23
>Reporter: dgü
>Priority: Major
> Attachments: SSHDTimeout.PNG
>
>
> Hello!
> The following code works successfully in SSHD 2.8.0; but it fails in SSHD 
> 2.9.0:
> {code:java}
> final ClientSession clientSession = 
> SSH_CLIENT.connect(pURI.toString()).verify().getSession();
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before addPasswordIdentity: " + new 
> Date(System.currentTimeMillis()));
> clientSession.addPasswordIdentity("deneme123");
> try {
> Thread.sleep(3000);
> } catch (InterruptedException ex) {
> 
> Logger.getLogger(UBSSHDProcessProvider.class.getName()).log(Level.SEVERE, 
> null, ex);
> }
> System.out.println("clientSession.getSessionState(): " + 
> clientSession.getSessionState());
> System.out.println("clientSession.isClosed()   : " + 
> clientSession.isClosed());
> System.out.println("clientSession.isClosing()  : " + 
> clientSession.isClosing());
> System.out.println("clientSession.isOpen() : " + 
> clientSession.isOpen());
> System.out.println("before auth().verify(): " + new 
> Date(System.currentTimeMillis()));
> clientSession.auth().verify();
> {code}
> The output and exception:
> {quote}Tem 27, 2022 11:50:19 PM 
> org.apache.sshd.common.io.DefaultIoServiceFactoryFactory getIoServiceProvider
> INFO: No detected/configured IoServiceFactoryFactory using 
> Nio2ServiceFactoryFactory
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before addPasswordIdentity: Wed Jul 27 23:50:19 EET 2022
> clientSession.getSessionState(): []
> clientSession.isClosed() : false
> clientSession.isClosing() : false
> clientSession.isOpen() : true
> before auth().verify(): Wed Jul 27 23:50:22 EET 2022
> Tem 27, 2022 11:52:20 PM org.apache.sshd.common.session.helpers.SessionHelper 
> disconnect
> INFO: Disconnecting(ClientSessionImpl[deneme@/127.0.0.1:22]): 
> SSH2_DISCONNECT_PROTOCOL_ERROR - Detected AuthTimeout after 120687/12 ms.
> Exception in thread "main" org.apache.sshd.common.SshException: Session is 
> being closed
> at 
> org.apache.sshd.common.future.AbstractSshFuture.verifyResult(AbstractSshFuture.java:127)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:39)
> at 
> org.apache.sshd.client.future.DefaultAuthFuture.verify(DefaultAuthFuture.java:32)
> at 
> org.apache.sshd.common.future.VerifiableFuture.verify(VerifiableFuture.java:43)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:85)
> at 
> com.ubtools.ubutils.system.impl.UBSSHDProcessProvider.getServiceConnection(UBSSHDProcessProvider.java:19)
> at 
> com.ubtools.ubutils.service.UBServiceManager.getServiceConnection(UBServiceManager.java:135)
> at com.ubtools.ubutils.UBExec.main(UBExec.java:33)
> Caused by: org.apache.sshd.common.SshException: Session is being closed
> at 
> org.apache.sshd.client.session.ClientSessionImpl.preClose(ClientSessionImpl.java:169)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:94)
> at 
> org.apache.sshd.common.session.helpers.AbstractSessionIoHandler.sessionClosed(AbstractSessionIoHandler.java:46)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.doCloseImmediately(Nio2Session.java:283)
> at 
> org.apache.sshd.common.util.closeable.AbstractCloseable.close(AbstractCloseable.java:95)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.exceptionCaught(Nio2Session.java:215)
> at 
> org.apache.sshd.common.io.nio2.Nio2Session.handleWriteCycleFailure(Nio2S

[jira] [Updated] (SSHD-1282) Complete support for SFTP "vendor-id" extension

2022-07-28 Thread Lyor Goldstein (Jira)


 [ 
https://issues.apache.org/jira/browse/SSHD-1282?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel
 ]

Lyor Goldstein updated SSHD-1282:
-
Labels: SFTP sftp  (was: )

> Complete support for SFTP "vendor-id" extension
> ---
>
> Key: SSHD-1282
> URL: https://issues.apache.org/jira/browse/SSHD-1282
> Project: MINA SSHD
>  Issue Type: New Feature
>Affects Versions: 2.9.0
>Reporter: Lyor Goldstein
>Priority: Minor
>  Labels: SFTP, sftp
>
> We currently provide only a client-side extension parser - look into the 
> possibility of providing it as part of our server extensions as well as 
> support it as part of a client's extended request.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[jira] [Created] (SSHD-1282) Complete support for SFTP "vendor-id" extension

2022-07-28 Thread Lyor Goldstein (Jira)
Lyor Goldstein created SSHD-1282:


 Summary: Complete support for SFTP "vendor-id" extension
 Key: SSHD-1282
 URL: https://issues.apache.org/jira/browse/SSHD-1282
 Project: MINA SSHD
  Issue Type: New Feature
Affects Versions: 2.9.0
Reporter: Lyor Goldstein


We currently provide only a client-side extension parser - look into the 
possibility of providing it as part of our server extensions as well as support 
it as part of a client's extended request.



--
This message was sent by Atlassian Jira
(v8.20.10#820010)

-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org