[GitHub] [mina-sshd] tomaswolf commented on a change in pull request #194: [SSHD-1161] OpenSSH client certificate publickey authentication

2021-05-15 Thread GitBox


tomaswolf commented on a change in pull request #194:
URL: https://github.com/apache/mina-sshd/pull/194#discussion_r632982393



##
File path: 
sshd-common/src/test/java/org/apache/sshd/util/test/ContainerTestCase.java
##
@@ -0,0 +1,30 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements. See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership. The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing,
+ * software distributed under the License is distributed on an
+ * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ * KIND, either express or implied. See the License for the
+ * specific language governing permissions and limitations
+ * under the License.
+ */
+
+package org.apache.sshd.util.test;
+
+/**
+ * Marker interface used as https://github.com/junit-team/junit4/wiki/categories;>jUnit category 
to
+ * indicate a test that does not require real client/server interaction.

Review comment:
   Scratch that. Was looking at an old version.




-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[GitHub] [mina-sshd] tomaswolf commented on a change in pull request #194: [SSHD-1161] OpenSSH client certificate publickey authentication

2021-05-15 Thread GitBox


tomaswolf commented on a change in pull request #194:
URL: https://github.com/apache/mina-sshd/pull/194#discussion_r632982244



##
File path: 
sshd-common/src/test/java/org/apache/sshd/util/test/ContainerTestCase.java
##
@@ -0,0 +1,30 @@
+/*
+ * Licensed to the Apache Software Foundation (ASF) under one
+ * or more contributor license agreements. See the NOTICE file
+ * distributed with this work for additional information
+ * regarding copyright ownership. The ASF licenses this file
+ * to you under the Apache License, Version 2.0 (the
+ * "License"); you may not use this file except in compliance
+ * with the License. You may obtain a copy of the License at
+ *
+ * http://www.apache.org/licenses/LICENSE-2.0
+ *
+ * Unless required by applicable law or agreed to in writing,
+ * software distributed under the License is distributed on an
+ * "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
+ * KIND, either express or implied. See the License for the
+ * specific language governing permissions and limitations
+ * under the License.
+ */
+
+package org.apache.sshd.util.test;
+
+/**
+ * Marker interface used as https://github.com/junit-team/junit4/wiki/categories;>jUnit category 
to
+ * indicate a test that does not require real client/server interaction.

Review comment:
   That's cool. But the description is wrong. It indicates a test that 
_does_ require real client/server interaction.




-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org



-
To unsubscribe, e-mail: dev-unsubscr...@mina.apache.org
For additional commands, e-mail: dev-h...@mina.apache.org



[GitHub] [mina-sshd] tomaswolf commented on a change in pull request #194: [SSHD-1161] OpenSSH client certificate publickey authentication

2021-05-13 Thread GitBox


tomaswolf commented on a change in pull request #194:
URL: https://github.com/apache/mina-sshd/pull/194#discussion_r631967562



##
File path: 
sshd-core/src/test/java/org/apache/sshd/client/opensshcerts/ClientOpenSSHCertificatesTest.java
##
@@ -0,0 +1,152 @@
+package org.apache.sshd.client.opensshcerts;
+
+import org.apache.sshd.client.SshClient;
+import org.apache.sshd.client.session.ClientSession;
+import org.apache.sshd.common.config.keys.PublicKeyEntry;
+import org.apache.sshd.common.keyprovider.FileKeyPairProvider;
+import org.apache.sshd.common.keyprovider.KeyIdentityProvider;
+import org.apache.sshd.common.session.SessionContext;
+import org.apache.sshd.common.util.GenericUtils;
+import org.apache.sshd.common.util.io.IoUtils;
+import org.apache.sshd.util.test.BaseTestSupport;
+import org.apache.sshd.util.test.CommonTestSupportUtils;
+import org.junit.ClassRule;
+import org.junit.Test;
+import org.junit.runner.RunWith;
+import org.junit.runners.Parameterized;
+import org.testcontainers.containers.GenericContainer;
+import org.testcontainers.images.builder.ImageFromDockerfile;
+
+import java.io.IOException;
+import java.io.InputStream;
+import java.nio.charset.StandardCharsets;
+import java.security.GeneralSecurityException;
+import java.security.KeyPair;
+import java.security.PrivateKey;
+import java.security.PublicKey;
+import java.util.ArrayList;
+import java.util.Arrays;
+
+@RunWith(Parameterized.class) // see 
https://github.com/junit-team/junit/wiki/Parameterized-tests
+public class ClientOpenSSHCertificatesTest {
+
+private static final String USER_KEY_PATH = 
"org/apache/sshd/client/opensshcerts/user/";
+
+@Parameterized.Parameters(name = "key: {0}, cert: {0}-cert.pub")
+public static Iterable privateKeyParams() {
+return Arrays.asList(
+"user01_rsa_sha2_256_2048",
+"user01_rsa_sha2_512_2048",
+"user01_rsa_sha2_256_4096",
+"user01_rsa_sha2_512_4096",
+"user01_ed25519",
+"user01_ecdsa_256",
+"user01_ecdsa_384",
+"user01_ecdsa_521"
+);
+}
+
+@Parameterized.Parameter
+public String privateKeyName;
+
+private String getPrivateKeyResource() {
+return USER_KEY_PATH + privateKeyName;
+}
+
+private String getCertificateResource() {
+return getPrivateKeyResource() + "-cert.pub";
+}
+
+/**
+ * This will build a new Docker image once per test class instance
+ * 
+ * The {@link ImageFromDockerfile#withFileFromClasspath} calls will build 
up an in-memory tar filesystem that is sent to the
+ * docker daemon for image building from assets on the classpath, making 
this all JVM classpath friendly.
+ * 
+ * The Docker image built will run a sshd instance managed by supervisord 
that has:
+ *
+ * 
+ *   
+ * Two users: user01, user02 with:
+ * 
+ *   Passwords "password01" and "password02"
+ *   An authorized_keys file with a pub key for the included suite 
of keypairs (all current variants)
+ * 
+ *   
+ *   A CA public key configured in sshd_config for the 
TrustedUserCAKeys option (for client cert publickey auth)
+ *   Two available host keypairs host01 and host02 (selected by env 
var SSH_HOST_KEY)
+ * 
+ **/
+@ClassRule
+public static GenericContainer sshdContainer = new GenericContainer<>(
+new ImageFromDockerfile("clientopensshcertificatestest", true)
+.withFileFromClasspath("entrypoint.sh", 
"org/apache/sshd/client/opensshcerts/docker/entrypoint.sh")
+.withFileFromClasspath("sshd_config", 
"org/apache/sshd/client/opensshcerts/docker/sshd_config")
+.withFileFromClasspath("supervisord.conf", 
"org/apache/sshd/client/opensshcerts/docker/supervisord.conf")
+.withFileFromClasspath("user01_authorized_keys", 
"org/apache/sshd/client/opensshcerts/user/user01_authorized_keys")
+.withFileFromClasspath("user02_authorized_keys", 
"org/apache/sshd/client/opensshcerts/user/user02_authorized_keys")
+.withFileFromClasspath("host01", 
"org/apache/sshd/client/opensshcerts/host/host01")
+.withFileFromClasspath("host01.pub", 
"org/apache/sshd/client/opensshcerts/host/host01.pub")
+.withFileFromClasspath("host02", 
"org/apache/sshd/client/opensshcerts/host/host02")
+.withFileFromClasspath("host02.pub", 
"org/apache/sshd/client/opensshcerts/host/host02.pub")
+.withFileFromClasspath("ca.pub", 
"org/apache/sshd/client/opensshcerts/ca/ca.pub")
+.withFileFromClasspath("Dockerfile", 
"org/apache/sshd/client/opensshcerts/docker/Dockerfile")
+)
+// must be set to "/keys/host/host01" or "/keys/host/host02"
+.withEnv("SSH_HOST_KEY", "/keys/host/host01")
+.withExposedPorts(22);
+
+@Test
+public void clientCertAuth() throws Exception {
+
+try (final InputStream 

[GitHub] [mina-sshd] tomaswolf commented on a change in pull request #194: [SSHD-1161] OpenSSH client certificate publickey authentication

2021-05-13 Thread GitBox


tomaswolf commented on a change in pull request #194:
URL: https://github.com/apache/mina-sshd/pull/194#discussion_r631938991



##
File path: 
sshd-core/src/test/java/org/apache/sshd/client/opensshcerts/ClientOpenSSHCertificatesTest.java
##
@@ -0,0 +1,152 @@
+package org.apache.sshd.client.opensshcerts;
+
+import org.apache.sshd.client.SshClient;
+import org.apache.sshd.client.session.ClientSession;
+import org.apache.sshd.common.config.keys.PublicKeyEntry;
+import org.apache.sshd.common.keyprovider.FileKeyPairProvider;
+import org.apache.sshd.common.keyprovider.KeyIdentityProvider;
+import org.apache.sshd.common.session.SessionContext;
+import org.apache.sshd.common.util.GenericUtils;
+import org.apache.sshd.common.util.io.IoUtils;
+import org.apache.sshd.util.test.BaseTestSupport;
+import org.apache.sshd.util.test.CommonTestSupportUtils;
+import org.junit.ClassRule;
+import org.junit.Test;
+import org.junit.runner.RunWith;
+import org.junit.runners.Parameterized;
+import org.testcontainers.containers.GenericContainer;
+import org.testcontainers.images.builder.ImageFromDockerfile;
+
+import java.io.IOException;
+import java.io.InputStream;
+import java.nio.charset.StandardCharsets;
+import java.security.GeneralSecurityException;
+import java.security.KeyPair;
+import java.security.PrivateKey;
+import java.security.PublicKey;
+import java.util.ArrayList;
+import java.util.Arrays;
+
+@RunWith(Parameterized.class) // see 
https://github.com/junit-team/junit/wiki/Parameterized-tests
+public class ClientOpenSSHCertificatesTest {
+
+private static final String USER_KEY_PATH = 
"org/apache/sshd/client/opensshcerts/user/";
+
+@Parameterized.Parameters(name = "key: {0}, cert: {0}-cert.pub")
+public static Iterable privateKeyParams() {
+return Arrays.asList(
+"user01_rsa_sha2_256_2048",
+"user01_rsa_sha2_512_2048",
+"user01_rsa_sha2_256_4096",
+"user01_rsa_sha2_512_4096",
+"user01_ed25519",
+"user01_ecdsa_256",
+"user01_ecdsa_384",
+"user01_ecdsa_521"
+);
+}
+
+@Parameterized.Parameter
+public String privateKeyName;
+
+private String getPrivateKeyResource() {
+return USER_KEY_PATH + privateKeyName;
+}
+
+private String getCertificateResource() {
+return getPrivateKeyResource() + "-cert.pub";
+}
+
+/**
+ * This will build a new Docker image once per test class instance
+ * 
+ * The {@link ImageFromDockerfile#withFileFromClasspath} calls will build 
up an in-memory tar filesystem that is sent to the
+ * docker daemon for image building from assets on the classpath, making 
this all JVM classpath friendly.
+ * 
+ * The Docker image built will run a sshd instance managed by supervisord 
that has:
+ *
+ * 
+ *   
+ * Two users: user01, user02 with:
+ * 
+ *   Passwords "password01" and "password02"
+ *   An authorized_keys file with a pub key for the included suite 
of keypairs (all current variants)
+ * 
+ *   
+ *   A CA public key configured in sshd_config for the 
TrustedUserCAKeys option (for client cert publickey auth)
+ *   Two available host keypairs host01 and host02 (selected by env 
var SSH_HOST_KEY)
+ * 
+ **/
+@ClassRule
+public static GenericContainer sshdContainer = new GenericContainer<>(
+new ImageFromDockerfile("clientopensshcertificatestest", true)
+.withFileFromClasspath("entrypoint.sh", 
"org/apache/sshd/client/opensshcerts/docker/entrypoint.sh")
+.withFileFromClasspath("sshd_config", 
"org/apache/sshd/client/opensshcerts/docker/sshd_config")
+.withFileFromClasspath("supervisord.conf", 
"org/apache/sshd/client/opensshcerts/docker/supervisord.conf")
+.withFileFromClasspath("user01_authorized_keys", 
"org/apache/sshd/client/opensshcerts/user/user01_authorized_keys")
+.withFileFromClasspath("user02_authorized_keys", 
"org/apache/sshd/client/opensshcerts/user/user02_authorized_keys")
+.withFileFromClasspath("host01", 
"org/apache/sshd/client/opensshcerts/host/host01")
+.withFileFromClasspath("host01.pub", 
"org/apache/sshd/client/opensshcerts/host/host01.pub")
+.withFileFromClasspath("host02", 
"org/apache/sshd/client/opensshcerts/host/host02")
+.withFileFromClasspath("host02.pub", 
"org/apache/sshd/client/opensshcerts/host/host02.pub")
+.withFileFromClasspath("ca.pub", 
"org/apache/sshd/client/opensshcerts/ca/ca.pub")
+.withFileFromClasspath("Dockerfile", 
"org/apache/sshd/client/opensshcerts/docker/Dockerfile")
+)
+// must be set to "/keys/host/host01" or "/keys/host/host02"
+.withEnv("SSH_HOST_KEY", "/keys/host/host01")
+.withExposedPorts(22);
+
+@Test
+public void clientCertAuth() throws Exception {
+
+try (final InputStream 

[GitHub] [mina-sshd] tomaswolf commented on a change in pull request #194: [SSHD-1161] OpenSSH client certificate publickey authentication

2021-05-13 Thread GitBox


tomaswolf commented on a change in pull request #194:
URL: https://github.com/apache/mina-sshd/pull/194#discussion_r631938991



##
File path: 
sshd-core/src/test/java/org/apache/sshd/client/opensshcerts/ClientOpenSSHCertificatesTest.java
##
@@ -0,0 +1,152 @@
+package org.apache.sshd.client.opensshcerts;
+
+import org.apache.sshd.client.SshClient;
+import org.apache.sshd.client.session.ClientSession;
+import org.apache.sshd.common.config.keys.PublicKeyEntry;
+import org.apache.sshd.common.keyprovider.FileKeyPairProvider;
+import org.apache.sshd.common.keyprovider.KeyIdentityProvider;
+import org.apache.sshd.common.session.SessionContext;
+import org.apache.sshd.common.util.GenericUtils;
+import org.apache.sshd.common.util.io.IoUtils;
+import org.apache.sshd.util.test.BaseTestSupport;
+import org.apache.sshd.util.test.CommonTestSupportUtils;
+import org.junit.ClassRule;
+import org.junit.Test;
+import org.junit.runner.RunWith;
+import org.junit.runners.Parameterized;
+import org.testcontainers.containers.GenericContainer;
+import org.testcontainers.images.builder.ImageFromDockerfile;
+
+import java.io.IOException;
+import java.io.InputStream;
+import java.nio.charset.StandardCharsets;
+import java.security.GeneralSecurityException;
+import java.security.KeyPair;
+import java.security.PrivateKey;
+import java.security.PublicKey;
+import java.util.ArrayList;
+import java.util.Arrays;
+
+@RunWith(Parameterized.class) // see 
https://github.com/junit-team/junit/wiki/Parameterized-tests
+public class ClientOpenSSHCertificatesTest {
+
+private static final String USER_KEY_PATH = 
"org/apache/sshd/client/opensshcerts/user/";
+
+@Parameterized.Parameters(name = "key: {0}, cert: {0}-cert.pub")
+public static Iterable privateKeyParams() {
+return Arrays.asList(
+"user01_rsa_sha2_256_2048",
+"user01_rsa_sha2_512_2048",
+"user01_rsa_sha2_256_4096",
+"user01_rsa_sha2_512_4096",
+"user01_ed25519",
+"user01_ecdsa_256",
+"user01_ecdsa_384",
+"user01_ecdsa_521"
+);
+}
+
+@Parameterized.Parameter
+public String privateKeyName;
+
+private String getPrivateKeyResource() {
+return USER_KEY_PATH + privateKeyName;
+}
+
+private String getCertificateResource() {
+return getPrivateKeyResource() + "-cert.pub";
+}
+
+/**
+ * This will build a new Docker image once per test class instance
+ * 
+ * The {@link ImageFromDockerfile#withFileFromClasspath} calls will build 
up an in-memory tar filesystem that is sent to the
+ * docker daemon for image building from assets on the classpath, making 
this all JVM classpath friendly.
+ * 
+ * The Docker image built will run a sshd instance managed by supervisord 
that has:
+ *
+ * 
+ *   
+ * Two users: user01, user02 with:
+ * 
+ *   Passwords "password01" and "password02"
+ *   An authorized_keys file with a pub key for the included suite 
of keypairs (all current variants)
+ * 
+ *   
+ *   A CA public key configured in sshd_config for the 
TrustedUserCAKeys option (for client cert publickey auth)
+ *   Two available host keypairs host01 and host02 (selected by env 
var SSH_HOST_KEY)
+ * 
+ **/
+@ClassRule
+public static GenericContainer sshdContainer = new GenericContainer<>(
+new ImageFromDockerfile("clientopensshcertificatestest", true)
+.withFileFromClasspath("entrypoint.sh", 
"org/apache/sshd/client/opensshcerts/docker/entrypoint.sh")
+.withFileFromClasspath("sshd_config", 
"org/apache/sshd/client/opensshcerts/docker/sshd_config")
+.withFileFromClasspath("supervisord.conf", 
"org/apache/sshd/client/opensshcerts/docker/supervisord.conf")
+.withFileFromClasspath("user01_authorized_keys", 
"org/apache/sshd/client/opensshcerts/user/user01_authorized_keys")
+.withFileFromClasspath("user02_authorized_keys", 
"org/apache/sshd/client/opensshcerts/user/user02_authorized_keys")
+.withFileFromClasspath("host01", 
"org/apache/sshd/client/opensshcerts/host/host01")
+.withFileFromClasspath("host01.pub", 
"org/apache/sshd/client/opensshcerts/host/host01.pub")
+.withFileFromClasspath("host02", 
"org/apache/sshd/client/opensshcerts/host/host02")
+.withFileFromClasspath("host02.pub", 
"org/apache/sshd/client/opensshcerts/host/host02.pub")
+.withFileFromClasspath("ca.pub", 
"org/apache/sshd/client/opensshcerts/ca/ca.pub")
+.withFileFromClasspath("Dockerfile", 
"org/apache/sshd/client/opensshcerts/docker/Dockerfile")
+)
+// must be set to "/keys/host/host01" or "/keys/host/host02"
+.withEnv("SSH_HOST_KEY", "/keys/host/host01")
+.withExposedPorts(22);
+
+@Test
+public void clientCertAuth() throws Exception {
+
+try (final InputStream 

[GitHub] [mina-sshd] tomaswolf commented on a change in pull request #194: [SSHD-1161] OpenSSH client certificate publickey authentication

2021-05-13 Thread GitBox


tomaswolf commented on a change in pull request #194:
URL: https://github.com/apache/mina-sshd/pull/194#discussion_r631895469



##
File path: sshd-core/pom.xml
##
@@ -105,8 +105,25 @@
 ganymed-ssh2
 test
 
+
+org.testcontainers
+testcontainers
+test
+
 
 
+
+
+
+org.testcontainers
+testcontainers-bom
+pom
+${testcontainers.version}
+import
+
+
+
+

Review comment:
   mvn build fails for me with testcontainers/testcontainers-java#3308
   ```
   [INFO] --- maven-enforcer-plugin:3.0.0-M3:enforce (enforce-maven-version) @ 
sshd-core ---
   [WARNING] 
   Dependency convergence error for net.java.dev.jna:jna:5.2.0 paths to 
dependency are:
   +-org.apache.sshd:sshd-core:2.7.1-SNAPSHOT
 +-org.testcontainers:testcontainers:1.15.3
   +-org.rnorth.visible-assertions:visible-assertions:2.1.2
 +-net.java.dev.jna:jna:5.2.0
   and
   +-org.apache.sshd:sshd-core:2.7.1-SNAPSHOT
 +-org.testcontainers:testcontainers:1.15.3
   +-com.github.docker-java:docker-java-transport-zerodep:3.2.8
 +-net.java.dev.jna:jna:5.8.0
   
   [WARNING] Rule 3: org.apache.maven.plugins.enforcer.DependencyConvergence 
failed with message:
   Failed while enforcing releasability. See above detailed error message.
   ```
   (Even though its a warning, the build stops there, failing the sshd-core 
module.)
   
   Can be worked around by pinning the jna version to 5.8.0 here.

##
File path: 
sshd-core/src/test/java/org/apache/sshd/client/opensshcerts/ClientOpenSSHCertificatesTest.java
##
@@ -0,0 +1,152 @@
+package org.apache.sshd.client.opensshcerts;
+
+import org.apache.sshd.client.SshClient;
+import org.apache.sshd.client.session.ClientSession;
+import org.apache.sshd.common.config.keys.PublicKeyEntry;
+import org.apache.sshd.common.keyprovider.FileKeyPairProvider;
+import org.apache.sshd.common.keyprovider.KeyIdentityProvider;
+import org.apache.sshd.common.session.SessionContext;
+import org.apache.sshd.common.util.GenericUtils;
+import org.apache.sshd.common.util.io.IoUtils;
+import org.apache.sshd.util.test.BaseTestSupport;
+import org.apache.sshd.util.test.CommonTestSupportUtils;
+import org.junit.ClassRule;
+import org.junit.Test;
+import org.junit.runner.RunWith;
+import org.junit.runners.Parameterized;
+import org.testcontainers.containers.GenericContainer;
+import org.testcontainers.images.builder.ImageFromDockerfile;
+
+import java.io.IOException;
+import java.io.InputStream;
+import java.nio.charset.StandardCharsets;
+import java.security.GeneralSecurityException;
+import java.security.KeyPair;
+import java.security.PrivateKey;
+import java.security.PublicKey;
+import java.util.ArrayList;
+import java.util.Arrays;
+
+@RunWith(Parameterized.class) // see 
https://github.com/junit-team/junit/wiki/Parameterized-tests
+public class ClientOpenSSHCertificatesTest {
+
+private static final String USER_KEY_PATH = 
"org/apache/sshd/client/opensshcerts/user/";
+
+@Parameterized.Parameters(name = "key: {0}, cert: {0}-cert.pub")
+public static Iterable privateKeyParams() {
+return Arrays.asList(
+"user01_rsa_sha2_256_2048",
+"user01_rsa_sha2_512_2048",
+"user01_rsa_sha2_256_4096",
+"user01_rsa_sha2_512_4096",
+"user01_ed25519",
+"user01_ecdsa_256",
+"user01_ecdsa_384",
+"user01_ecdsa_521"
+);
+}
+
+@Parameterized.Parameter
+public String privateKeyName;
+
+private String getPrivateKeyResource() {
+return USER_KEY_PATH + privateKeyName;
+}
+
+private String getCertificateResource() {
+return getPrivateKeyResource() + "-cert.pub";
+}
+
+/**
+ * This will build a new Docker image once per test class instance
+ * 
+ * The {@link ImageFromDockerfile#withFileFromClasspath} calls will build 
up an in-memory tar filesystem that is sent to the
+ * docker daemon for image building from assets on the classpath, making 
this all JVM classpath friendly.
+ * 
+ * The Docker image built will run a sshd instance managed by supervisord 
that has:
+ *
+ * 
+ *   
+ * Two users: user01, user02 with:
+ * 
+ *   Passwords "password01" and "password02"
+ *   An authorized_keys file with a pub key for the included suite 
of keypairs (all current variants)
+ * 
+ *   
+ *   A CA public key configured in sshd_config for the 
TrustedUserCAKeys option (for client cert publickey auth)
+ *   Two available host keypairs host01 and host02 (selected by env 
var SSH_HOST_KEY)
+ * 
+ **/
+@ClassRule
+public static GenericContainer sshdContainer = new GenericContainer<>(
+new