[jira] [Commented] (SSHD-850) Add capability to retry a failed private key decryption when client is decrypting private key file(s)

2018-10-18 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-850?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16655582#comment-16655582 ] Thomas Wolf commented on SSHD-850: -- I don't quite understand that. As far as I see, KeyPairProviders are

[jira] [Commented] (SSHD-850) Add capability to retry a failed private key decryption when client is decrypting private key file(s)

2018-10-21 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-850?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16658386#comment-16658386 ] Thomas Wolf commented on SSHD-850: -- Thanks; that looks good. > Add capability to retry a failed private

[jira] [Commented] (SSHD-850) sshd client; encrypted private key identity file: FilePasswordProvider called only once; should be called NumberOfPasswordPrompts times

2018-10-17 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-850?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16653046#comment-16653046 ] Thomas Wolf commented on SSHD-850: -- I know the two are different, and one (keyboard-interactive auth) is

[jira] [Created] (SSHD-850) sshd client; encrypted private key identity file: FilePasswordProvider called only once; should be called NumberOfPasswordPrompts times

2018-10-16 Thread Thomas Wolf (JIRA)
Thomas Wolf created SSHD-850: Summary: sshd client; encrypted private key identity file: FilePasswordProvider called only once; should be called NumberOfPasswordPrompts times Key: SSHD-850 URL:

[jira] [Updated] (SSHD-860) org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files)

2018-11-06 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-860?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Thomas Wolf updated SSHD-860: - Description: {{org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator}} loads and caches in memory

[jira] [Reopened] (SSHD-860) org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files)

2018-11-08 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-860?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Thomas Wolf reopened SSHD-860: -- > org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client > identities (private key

[jira] [Commented] (SSHD-860) org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files)

2018-11-08 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-860?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16679404#comment-16679404 ] Thomas Wolf commented on SSHD-860: -- Thanks for the effort. But it doesn't work yet. # The first call to 

[jira] [Commented] (SSHD-860) org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files)

2018-11-08 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-860?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16680201#comment-16680201 ] Thomas Wolf commented on SSHD-860: -- {quote}I am not sure I understand how this happens {quote} It means

[jira] [Comment Edited] (SSHD-860) org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files)

2018-11-08 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-860?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16680201#comment-16680201 ] Thomas Wolf edited comment on SSHD-860 at 11/8/18 7:10 PM: --- {quote}I am not sure

[jira] [Created] (SSHD-866) Keyboard-interactive protocol implementation aborts too early

2018-11-16 Thread Thomas Wolf (JIRA)
Thomas Wolf created SSHD-866: Summary: Keyboard-interactive protocol implementation aborts too early Key: SSHD-866 URL: https://issues.apache.org/jira/browse/SSHD-866 Project: MINA SSHD Issue

[jira] [Updated] (SSHD-866) Client: keyboard-interactive protocol implementation aborts too early

2018-11-16 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-866?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Thomas Wolf updated SSHD-866: - Summary: Client: keyboard-interactive protocol implementation aborts too early (was: Keyboard-interactive

[jira] [Created] (SSHD-867) HostConfigEntry.getProperty(String name, String defaultValue) may return null even if defaultValue != null

2018-11-16 Thread Thomas Wolf (JIRA)
Thomas Wolf created SSHD-867: Summary: HostConfigEntry.getProperty(String name, String defaultValue) may return null even if defaultValue != null Key: SSHD-867 URL: https://issues.apache.org/jira/browse/SSHD-867

[jira] [Created] (SSHD-860) org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files)

2018-11-06 Thread Thomas Wolf (JIRA)
Thomas Wolf created SSHD-860: Summary: org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files) Key: SSHD-860 URL: https://issues.apache.org/jira/browse/SSHD-860

[jira] [Commented] (SSHD-860) org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files)

2018-11-08 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-860?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16679427#comment-16679427 ] Thomas Wolf commented on SSHD-860: -- I wrote: {quote}I need to add a test in JGit with several identities

[jira] [Commented] (SSHD-860) org.apache.sshd.client.auth.pubkey.UserAuthPublicKeyIterator pre-loads client identities (private key files)

2018-11-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-860?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16684218#comment-16684218 ] Thomas Wolf commented on SSHD-860: -- Thank you; that did it. My test, adapted to current master, now

[jira] [Commented] (SSHD-868) Add some protection against maliciously crafted packets

2018-11-18 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-868?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16690892#comment-16690892 ] Thomas Wolf commented on SSHD-868: -- Is the length encoding really an issue? Ssh packet length is limited,

[jira] [Commented] (SSHD-868) Add some protection against maliciously crafted packets

2018-11-18 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-868?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16690897#comment-16690897 ] Thomas Wolf commented on SSHD-868: -- {quote}Perhaps counting the zero-prompt info requests separately and

[jira] [Comment Edited] (SSHD-868) Add some protection against maliciously crafted packets

2018-11-18 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-868?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16690892#comment-16690892 ] Thomas Wolf edited comment on SSHD-868 at 11/18/18 12:55 PM: - Is the length

[jira] [Created] (SSHD-884) Release plan?

2019-01-23 Thread Thomas Wolf (JIRA)
Thomas Wolf created SSHD-884: Summary: Release plan? Key: SSHD-884 URL: https://issues.apache.org/jira/browse/SSHD-884 Project: MINA SSHD Issue Type: Question Reporter: Thomas Wolf

[jira] [Comment Edited] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-10 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16715205#comment-16715205 ] Thomas Wolf edited comment on SSHD-708 at 12/10/18 5:42 PM: No hurry. I didn't

[jira] [Commented] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-10 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16715167#comment-16715167 ] Thomas Wolf commented on SSHD-708: -- Quite a coincidence. The Eclipse legal team got back to me shortly

[jira] [Commented] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-10 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16715205#comment-16715205 ] Thomas Wolf commented on SSHD-708: -- No hurry. I didn't generalize it – OpenSSH has bcrypt hard-wired, and

[jira] [Commented] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16718592#comment-16718592 ] Thomas Wolf commented on SSHD-708: -- This would have need a review. * Thanks for the attribution, but it

[jira] [Comment Edited] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16718592#comment-16718592 ] Thomas Wolf edited comment on SSHD-708 at 12/12/18 8:48 AM: This would have

[jira] [Comment Edited] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16718592#comment-16718592 ] Thomas Wolf edited comment on SSHD-708 at 12/12/18 8:26 AM: This would have

[jira] [Comment Edited] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16718592#comment-16718592 ] Thomas Wolf edited comment on SSHD-708 at 12/12/18 8:50 AM: This would have

[jira] [Comment Edited] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16718819#comment-16718819 ] Thomas Wolf edited comment on SSHD-708 at 12/12/18 11:26 AM: - {quote} What I am

[jira] [Commented] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16718819#comment-16718819 ] Thomas Wolf commented on SSHD-708: -- {quote}What I am trying to do is prevent some kind of "attack" by

[jira] [Commented] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16718870#comment-16718870 ] Thomas Wolf commented on SSHD-708: -- {quote} The code is *generic* - i.e., if we ever replace the

[jira] [Commented] (SSHD-873) BuiltinCiphers.aes256cbc.getBlockSize() returns wrong value

2018-11-30 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-873?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16704908#comment-16704908 ] Thomas Wolf commented on SSHD-873: -- Do we need a getKeyBytesCount()? There's already getKeySize() that

[jira] [Commented] (SSHD-708) Add support for password encrypted ed25519 private key files

2018-11-29 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16704013#comment-16704013 ] Thomas Wolf commented on SSHD-708: -- Supporting encrypted OpenSSH key files is getting somewhat more

[jira] [Commented] (SSHD-708) Add support for password encrypted OpenSSH private key files

2018-12-10 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-708?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16714999#comment-16714999 ] Thomas Wolf commented on SSHD-708: -- I see  you assigned this to yourself. I have the code all written; but

[jira] [Created] (SSHD-873) BuiltinCiphers.aes256cbc.getBlockSize() returns wrong value

2018-11-30 Thread Thomas Wolf (JIRA)
Thomas Wolf created SSHD-873: Summary: BuiltinCiphers.aes256cbc.getBlockSize() returns wrong value Key: SSHD-873 URL: https://issues.apache.org/jira/browse/SSHD-873 Project: MINA SSHD Issue

[jira] [Commented] (SSHD-928) Support gss authentication for SshClient

2019-06-23 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-928?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16870539#comment-16870539 ] Thomas Wolf commented on SSHD-928: -- There is an implementation of this in

[jira] [Commented] (SSHD-930) Send the client version string after receiving the version string of the server

2019-07-11 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-930?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16882719#comment-16882719 ] Thomas Wolf commented on SSHD-930: -- {quote} Great - I will merge it {quote} Please don't; I think this

[jira] [Commented] (SSHD-930) Send the client version string after receiving the version string of the server

2019-07-11 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-930?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16883217#comment-16883217 ] Thomas Wolf commented on SSHD-930: -- {quote} can some kind of listener callback fix this issue ? {quote}

[jira] [Commented] (SSHD-930) Send the client version string after receiving the version string of the server

2019-07-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-930?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16883638#comment-16883638 ] Thomas Wolf commented on SSHD-930: -- Finally, I'm not convinced sending the client's identification only

[jira] [Commented] (SSHD-930) Send the client version string after receiving the version string of the server

2019-07-12 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-930?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16883907#comment-16883907 ] Thomas Wolf commented on SSHD-930: -- More research: it appears that this changed in OpenSSH in version 6.2;

[jira] [Commented] (SSHD-932) Mina client to connect remote Linux host and get few tasks done

2019-07-15 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-932?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16885344#comment-16885344 ] Thomas Wolf commented on SSHD-932: -- See [the

[jira] [Comment Edited] (SSHD-932) Mina client to connect remote Linux host and get few tasks done

2019-07-15 Thread Thomas Wolf (JIRA)
[ https://issues.apache.org/jira/browse/SSHD-932?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16885344#comment-16885344 ] Thomas Wolf edited comment on SSHD-932 at 7/15/19 3:55 PM: --- See [the

[jira] [Commented] (SSHD-941) mina ssh client times out connecting with IOS 15.2

2019-09-22 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-941?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16935309#comment-16935309 ] Thomas Wolf commented on SSHD-941: -- {quote}what does {{SSH_BUG_DHGEX_LARGE}} control ?{quote} See commit

[jira] [Comment Edited] (SSHD-941) mina ssh client times out connecting with IOS 15.2

2019-09-22 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-941?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16935309#comment-16935309 ] Thomas Wolf edited comment on SSHD-941 at 9/22/19 2:00 PM: --- {quote}what does

[jira] [Commented] (SSHD-945) DSA 2048 public key authentication fails

2019-10-01 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-945?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16942207#comment-16942207 ] Thomas Wolf commented on SSHD-945: -- The JCE (Java Cryptographic Extension) is not needed on anymore on

[jira] [Comment Edited] (SSHD-945) DSA 2048 public key authentication fails

2019-10-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-945?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16943402#comment-16943402 ] Thomas Wolf edited comment on SSHD-945 at 10/3/19 9:45 AM: ---

[jira] [Commented] (SSHD-945) DSA 2048 public key authentication fails

2019-10-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-945?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16943455#comment-16943455 ] Thomas Wolf commented on SSHD-945: -- Sorry, I mis-interpreted that bit: {quote} {code:java} debug2:

[jira] [Commented] (SSHD-945) DSA 2048 public key authentication fails

2019-10-06 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-945?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=16945367#comment-16945367 ] Thomas Wolf commented on SSHD-945: -- The problem is not the key per se. OpenSSH client and server even work

[jira] [Created] (SSHD-985) Support Bouncy Castle Ed25519 and Ed448 keys

2020-04-28 Thread Thomas Wolf (Jira)
Thomas Wolf created SSHD-985: Summary: Support Bouncy Castle Ed25519 and Ed448 keys Key: SSHD-985 URL: https://issues.apache.org/jira/browse/SSHD-985 Project: MINA SSHD Issue Type: New Feature

[jira] [Commented] (SSHD-985) Support Bouncy Castle Ed25519 and Ed448 keys

2020-04-28 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-985?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17094578#comment-17094578 ] Thomas Wolf commented on SSHD-985: -- It's an optional dependency already. Removing it would just mean that

[jira] [Commented] (SSHD-984) Utility method to export KeyPair in OpenSSH format

2020-04-28 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-984?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17094589#comment-17094589 ] Thomas Wolf commented on SSHD-984: -- Well, a PR would be much more work. AT least I'd have to give this

[jira] [Updated] (SSHD-984) Utility method to export KeyPair in OpenSSH format

2020-04-28 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-984?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Thomas Wolf updated SSHD-984: - Attachment: sshd_key_writing.zip > Utility method to export KeyPair in OpenSSH format >

[jira] [Commented] (SSHD-984) Utility method to export KeyPair in OpenSSH format

2020-04-28 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-984?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17094609#comment-17094609 ] Thomas Wolf commented on SSHD-984: -- Attachment done. Enjoy! > Utility method to export KeyPair in OpenSSH

[jira] [Commented] (SSHD-984) Utility method to export KeyPair in OpenSSH format

2020-04-28 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-984?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17094577#comment-17094577 ] Thomas Wolf commented on SSHD-984: -- Lyor, BouncyCastle is not needed for this, and AFAIK has no support

[jira] [Commented] (SSHD-984) Utility method to export KeyPair in OpenSSH format

2020-04-29 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-984?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17095461#comment-17095461 ] Thomas Wolf commented on SSHD-984: -- I tried to extend that prototype for better PEM writing (including

[jira] [Commented] (SSHD-984) Utility method to export KeyPair in OpenSSH format

2020-05-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-984?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17098473#comment-17098473 ] Thomas Wolf commented on SSHD-984: -- All right, here's the PR for writing OpenSSH style key files:

[jira] [Commented] (SSHD-986) Implement ECDSA public key recovery

2020-05-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-986?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17098493#comment-17098493 ] Thomas Wolf commented on SSHD-986: -- For the ecdsa-256 test, kp.getPublic() has an ECCurve$Fp curve and a

[jira] [Commented] (SSHD-988) Replace net.ip artifact with Bouncycastle for EDDSA key support

2020-05-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-988?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17098481#comment-17098481 ] Thomas Wolf commented on SSHD-988: -- Would one have to use the BC OpenSSHPrivateKeyUtil? Is there no way to

[jira] [Created] (SSHD-986) Implement ECDSA public key recovery

2020-04-29 Thread Thomas Wolf (Jira)
Thomas Wolf created SSHD-986: Summary: Implement ECDSA public key recovery Key: SSHD-986 URL: https://issues.apache.org/jira/browse/SSHD-986 Project: MINA SSHD Issue Type: New Feature

[jira] [Created] (SSHD-987) AESPrivateKeyObfuscator generates wrong IV length

2020-04-29 Thread Thomas Wolf (Jira)
Thomas Wolf created SSHD-987: Summary: AESPrivateKeyObfuscator generates wrong IV length Key: SSHD-987 URL: https://issues.apache.org/jira/browse/SSHD-987 Project: MINA SSHD Issue Type: Bug

[jira] [Commented] (SSHD-707) Add support for writing OpenSSH ed25519 private keys to file

2020-05-07 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-707?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17101801#comment-17101801 ] Thomas Wolf commented on SSHD-707: -- I think this was resolved with SSHD-984. > Add support for writing

[jira] [Commented] (SSHD-986) Implement ECDSA public key recovery

2020-05-06 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-986?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17101078#comment-17101078 ] Thomas Wolf commented on SSHD-986: -- That's the "read public key from encoded private key data" solution.

[jira] [Commented] (SSHD-997) Replace EdDSA-Java library with new ed25519-elisabeth implementation

2020-05-20 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-997?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17112427#comment-17112427 ] Thomas Wolf commented on SSHD-997: -- Pull request: https://github.com/apache/mina-sshd/pull/135 > Replace

[jira] [Comment Edited] (SSHD-997) Replace EdDSA-Java library with new ed25519-elisabeth implementation

2020-05-20 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-997?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17112365#comment-17112365 ] Thomas Wolf edited comment on SSHD-997 at 5/20/20, 3:44 PM: I think I know why

[jira] [Commented] (SSHD-997) Replace EdDSA-Java library with new ed25519-elisabeth implementation

2020-05-20 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-997?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17112365#comment-17112365 ] Thomas Wolf commented on SSHD-997: -- I think I know why it is all zeroes for a key read from a file. Check

[jira] [Commented] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-07 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17191465#comment-17191465 ] Thomas Wolf commented on SSHD-1070: --- {quote} 1. Could this cause a deadlock? {quote} I think it should

[jira] [Comment Edited] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-06 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17191375#comment-17191375 ] Thomas Wolf edited comment on SSHD-1070 at 9/6/20, 9:54 PM: [PR

[jira] [Commented] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-06 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17191369#comment-17191369 ] Thomas Wolf commented on SSHD-1070: --- >From code inspection it looks like the queue in

[jira] [Commented] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-06 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17191375#comment-17191375 ] Thomas Wolf commented on SSHD-1070: --- [PR #163|https://github.com/apache/mina-sshd/pull/163] implements

[jira] [Commented] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-10 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17193695#comment-17193695 ] Thomas Wolf commented on SSHD-1070: --- [~lgoldstein], I don't think this can be left to be configured by

[jira] [Comment Edited] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-08 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17192396#comment-17192396 ] Thomas Wolf edited comment on SSHD-1070 at 9/8/20, 6:44 PM: That's rather

[jira] [Commented] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-08 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17192396#comment-17192396 ] Thomas Wolf commented on SSHD-1070: --- That's rather nice. Indeed it works well. (y) > OutOfMemoryError

[jira] [Commented] (SSHD-1069) SSHD stuck when parallel is greater than number of IO threads

2020-09-07 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1069?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17191498#comment-17191498 ] Thomas Wolf commented on SSHD-1069: --- Using a cached thread pool instead of the fixed thread pool

[jira] [Commented] (SSHD-1069) SSHD stuck when parallel is greater than number of IO threads

2020-09-07 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1069?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17191476#comment-17191476 ] Thomas Wolf commented on SSHD-1069: --- Are _all_ NIO threads blocked on {{waitForSpace()}}? If so, it

[jira] [Commented] (SSHD-1079) Async mode on the local port forwarder

2020-09-15 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1079?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17196296#comment-17196296 ] Thomas Wolf commented on SSHD-1079: --- Can you still reproduce SSHD-1069 with

[jira] [Created] (SSHD-1076) Make creation of the AuthFuture in ClientUserAuthService configurable/overrideable

2020-09-12 Thread Thomas Wolf (Jira)
Thomas Wolf created SSHD-1076: - Summary: Make creation of the AuthFuture in ClientUserAuthService configurable/overrideable Key: SSHD-1076 URL: https://issues.apache.org/jira/browse/SSHD-1076 Project:

[jira] [Closed] (SSHD-1076) Make creation of the AuthFuture in ClientUserAuthService configurable/overrideable

2020-09-13 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1076?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Thomas Wolf closed SSHD-1076. - Resolution: Invalid > Make creation of the AuthFuture in ClientUserAuthService >

[jira] [Commented] (SSHD-1076) Make creation of the AuthFuture in ClientUserAuthService configurable/overrideable

2020-09-13 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1076?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17195064#comment-17195064 ] Thomas Wolf commented on SSHD-1076: --- Forget it. There's no way to send heartbeats during the

[jira] [Commented] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-08 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17192639#comment-17192639 ] Thomas Wolf commented on SSHD-1070: --- {quote} I think your implementation PR #163 has the minimal overall

[jira] [Comment Edited] (SSHD-1070) OutOfMemoryError when use port forwarding

2020-09-08 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1070?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17192639#comment-17192639 ] Thomas Wolf edited comment on SSHD-1070 at 9/9/20, 5:53 AM: {quote}I think

[jira] [Commented] (SSHD-1008) Proxy & socks5 use in client server communication

2020-06-01 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1008?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17121296#comment-17121296 ] Thomas Wolf commented on SSHD-1008: --- [~ssmali1505]: Lyor's answer is for making the server support

[jira] [Created] (SSHD-1050) Race condition between early exceptions and AuthFuture

2020-08-03 Thread Thomas Wolf (Jira)
Thomas Wolf created SSHD-1050: - Summary: Race condition between early exceptions and AuthFuture Key: SSHD-1050 URL: https://issues.apache.org/jira/browse/SSHD-1050 Project: MINA SSHD Issue Type:

[jira] [Commented] (SSHD-1050) Race condition between early exceptions and AuthFuture

2020-08-04 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1050?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17170592#comment-17170592 ] Thomas Wolf commented on SSHD-1050: --- Right. I shouldn't post spur-of-the-moment ideas :).  This needs

[jira] [Commented] (SSHD-1050) Race condition between early exceptions and AuthFuture

2020-08-04 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1050?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17170615#comment-17170615 ] Thomas Wolf commented on SSHD-1050: --- {quote}If an exception occurs while the old instance is still in

[jira] [Commented] (SSHD-1028) SSH_MSG_DISCONNECT: 12 "Too many concurrent connections (64) - max. allowed: 64"

2020-07-06 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1028?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17151904#comment-17151904 ] Thomas Wolf commented on SSHD-1028: --- [~gnodet], why was the {{close(true)}} removed from

[jira] [Commented] (SSHD-1028) SSH_MSG_DISCONNECT: 12 "Too many concurrent connections (64) - max. allowed: 64"

2020-07-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1028?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17151101#comment-17151101 ] Thomas Wolf commented on SSHD-1028: --- Very simple [reproducer in the JGit

[jira] [Comment Edited] (SSHD-1028) SSH_MSG_DISCONNECT: 12 "Too many concurrent connections (64) - max. allowed: 64"

2020-07-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1028?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17151050#comment-17151050 ] Thomas Wolf edited comment on SSHD-1028 at 7/3/20, 4:20 PM: Has the behavior

[jira] [Comment Edited] (SSHD-1028) SSH_MSG_DISCONNECT: 12 "Too many concurrent connections (64) - max. allowed: 64"

2020-07-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1028?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17151101#comment-17151101 ] Thomas Wolf edited comment on SSHD-1028 at 7/3/20, 7:14 PM: Very simple

[jira] [Commented] (SSHD-1028) SSH_MSG_DISCONNECT: 12 "Too many concurrent connections (64) - max. allowed: 64"

2020-07-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1028?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17151050#comment-17151050 ] Thomas Wolf commented on SSHD-1028: --- Has the behavior of session closing changed? When I log

[jira] [Commented] (SSHD-1028) SSH_MSG_DISCONNECT: 12 "Too many concurrent connections (64) - max. allowed: 64"

2020-07-03 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1028?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17151059#comment-17151059 ] Thomas Wolf commented on SSHD-1028: --- Appears to be caused by

[jira] [Commented] (SSHD-1022) NPE in SftpOutputStreamAsync.flush()

2020-06-26 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1022?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17146103#comment-17146103 ] Thomas Wolf commented on SSHD-1022: --- This bug cannot be worked around in client code since

[jira] [Commented] (SSHD-1022) NPE in SftpOutputStreamAsync.flush()

2020-06-26 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1022?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17146179#comment-17146179 ] Thomas Wolf commented on SSHD-1022: --- I'm not subscribed to the dev mailing list, so I can't reply there,

[jira] [Commented] (SSHD-1022) NPE in SftpOutputStreamAsync.flush()

2020-06-26 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1022?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17146110#comment-17146110 ] Thomas Wolf commented on SSHD-1022: --- BTW, are there any tests for this? Such as an SFTP upload by code

[jira] [Comment Edited] (SSHD-1037) private openssh key parsing error

2020-07-17 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1037?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17160185#comment-17160185 ] Thomas Wolf edited comment on SSHD-1037 at 7/17/20, 8:17 PM: - This key is

[jira] [Commented] (SSHD-1037) private openssh key parsing error

2020-07-17 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1037?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17160185#comment-17160185 ] Thomas Wolf commented on SSHD-1037: --- This key is invalid; OpenSSH cannot parse it either: {code:bash} $

[jira] [Commented] (SSHD-1042) Command Limiting Policy SSH_FXP_READDIR closing connection

2020-07-27 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1042?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17165630#comment-17165630 ] Thomas Wolf commented on SSHD-1042: --- [~shahbazsbaig], please don't post log excerpts as images; post the

[jira] [Commented] (SSHD-1042) Command Limiting Policy SSH_FXP_READDIR closing connection

2020-07-27 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1042?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17165711#comment-17165711 ] Thomas Wolf commented on SSHD-1042: --- As I don't know your implementation I cannot answer this question.

[jira] [Commented] (SSHD-1042) Command Limiting Policy SSH_FXP_READDIR closing connection

2020-07-27 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1042?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17165789#comment-17165789 ] Thomas Wolf commented on SSHD-1042: --- [~lgoldstein]: BTW, the constructor of {{DirectoryHandle}} doesn't

[jira] [Commented] (SSHD-1042) Command Limiting Policy SSH_FXP_READDIR closing connection

2020-07-27 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1042?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17165780#comment-17165780 ] Thomas Wolf commented on SSHD-1042: --- One thing I notice (from code inspection only): if they throw

[jira] [Commented] (SSHD-1042) Command Limiting Policy SSH_FXP_READDIR closing connection

2020-07-27 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1042?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17165938#comment-17165938 ] Thomas Wolf commented on SSHD-1042: --- Something like https://github.com/apache/mina-sshd/pull/151 might

[jira] [Commented] (SSHD-1037) private openssh key parsing error

2020-07-19 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1037?page=com.atlassian.jira.plugin.system.issuetabpanels:comment-tabpanel=17160788#comment-17160788 ] Thomas Wolf commented on SSHD-1037: --- [~ssmali1505], this is a bug in the library you're using, which

[jira] [Resolved] (SSHD-1115) after client send FIN message, server failed excute close, leads to server under CLOSE_WAIT status

2020-12-29 Thread Thomas Wolf (Jira)
[ https://issues.apache.org/jira/browse/SSHD-1115?page=com.atlassian.jira.plugin.system.issuetabpanels:all-tabpanel ] Thomas Wolf resolved SSHD-1115. --- Fix Version/s: 2.6.0 Resolution: Duplicate This is the same as SSHD-1028, which is fixed in

  1   2   3   4   5   6   >