Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[WFCORE-2911] Upgrade WildFly Elytron to 1.1.0.Beta51 and related PRs. #2516

Merged
merged 5 commits into from Jun 7, 2017

Conversation

darranl
Copy link
Contributor

@darranl darranl commented Jun 6, 2017

@darranl
Copy link
Contributor Author

darranl commented Jun 6, 2017

commit 5546f6b6e57c9dddd8234b5dfaa82cada0b7d922
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Tue Jun 6 11:28:11 2017 +0100

[ELY-1227] Release WildFly Elytron 1.1.0.Beta51

commit ebb7181424309f3b9c0fd042a05a2fbb0f85ef4b
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Tue Jun 6 11:24:05 2017 +0100

[ELY-1209] Temporarily restore removed methods.

commit 6b4ac36fc294775f7cea7c6463b0e662ed3d888a
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Tue Jun 6 10:59:17 2017 +0100

[ELT-1213] Temporarily restore removed methods for compatibility.

commit 08be297b5218cb1586943cdcac1f82092eb9a51b
Merge: 2029678 b74f571
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Tue Jun 6 10:35:16 2017 +0100

Merge pull request #859 from fjuma/ELY-1214

[ELY-1214] Remove finalizer for LocalUserServer

commit 20296786bce48a39aa9da87dcd4407c8544e590d
Merge: df35486 e2e3ea0
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Tue Jun 6 10:29:49 2017 +0100

Merge pull request #855 from honza889/ELY-1209

[ELY-1209] allow-all-mechanisms, allow/forbid-sasl-mechanisms removing

commit df354867d95d5b082783d04d4ae5f017928b0e76
Merge: 4627a29 082d3a5
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Tue Jun 6 10:19:55 2017 +0100

Merge pull request #860 from honza889/ELY-1225

[ELY-1225] SASL mech class in traces

commit 4627a29edf359f354cb1d0d99296f4aed193bbf6
Merge: d8572ff 5271b84
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Tue Jun 6 10:09:42 2017 +0100

Merge pull request #858 from fjuma/ELY-1218

[ELY-1218] The mutual SASL mechanism predicate should not require TLS to be used

commit 082d3a500fe6e435397e0f03212c714299dbb3f5
Author: Jan Kalina jkalina@redhat.com
Date: Mon Jun 5 21:22:44 2017 +0200

[ELY-1225] SASL mech class in traces

commit b74f571bee3cbdece0d2f48d3402a2dd7e72126e
Author: Farah Juma fjuma@redhat.com
Date: Mon Jun 5 15:35:09 2017 -0400

[ELY-1214] Remove finalizer for LocalUserServer

commit 5271b84a5c3515b41687f823f8518cfad319732b
Author: Farah Juma fjuma@redhat.com
Date: Mon Jun 5 14:33:30 2017 -0400

[ELY-1218] The mutual SASL mechanism predicate should not require TLS to be used

commit d8572fff370447d11065ba9f4daf0741a367db67
Merge: 7dd62f6 4dc438f
Author: Stefan Guilhen sguilhen@redhat.com
Date: Mon Jun 5 15:34:38 2017 -0300

Merge pull request #856 from pskopek/key-location

[ELY-1144] wrong key containing keystore location

commit 7dd62f63265fda964abc9900ad92dae479746a0d
Merge: 8c9298e b101c35
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Mon Jun 5 19:16:46 2017 +0100

Merge pull request #857 from fjuma/ELY-1223

[ELY-1223] Update Gs2SaslServer to use ServerCredentialCallback to obtain the GSSCredential

commit 8c9298ea29aa74cea5bd422e877bb9ee044cc7be
Merge: 62f38a0 7101d5a
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Mon Jun 5 19:11:29 2017 +0100

Merge pull request #853 from honza889/ELY-1217

[ELY-1217] MechanismConfigurationSelector into SSLContext

commit 62f38a00234a30440c934187fce003cd0607dc0c
Merge: 51c5839 a21f957
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Mon Jun 5 19:06:59 2017 +0100

Merge pull request #852 from honza889/ELY-1213

[ELY-1213] removed purpose from MatchRule

commit 51c5839d28dd0d5168d861a8546dc02ca33af315
Merge: 5be804b 576b65e
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Mon Jun 5 19:02:12 2017 +0100

Merge pull request #851 from dmlloyd/ely-1204

[ELY-1204] Ensure that all APIs which handle credentials can filter by algorithm parameters

commit 5be804b8bdc17a72d80dbb56be837766318ff89d
Merge: 5d0980a 3431322
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Mon Jun 5 18:57:32 2017 +0100

Merge pull request #848 from honza889/ELY-1151b

[ELY-1151] Empty authorization name - server side fix

commit b101c35e65de391c32bf853694b34cb85ee7a20b
Author: Farah Juma fjuma@redhat.com
Date: Mon Jun 5 11:40:58 2017 -0400

[ELY-1223] Update Gs2SaslServer to use ServerCredentialCallback to obtain the GSSCredential

commit 4dc438f01aa25f8d73faa10da394625c307b7a3d
Author: Peter Skopek pskopek@redhat.com
Date: Mon Jun 5 17:40:46 2017 +0200

[ELY-1144] wrong key containing keystore location

commit 5d0980a596255ca778322365a3c2b88f89721b06
Author: Darran Lofthouse darran.lofthouse@jboss.com
Date: Mon Jun 5 16:23:53 2017 +0100

Next is 1.1.0.Beta51

commit e2e3ea055196c567379e29b4f4c3636b4214c277
Author: Jan Kalina jkalina@redhat.com
Date: Mon Jun 5 15:05:07 2017 +0200

[ELY-1209] allow-all-mechanisms, allow/forbid-sasl-mechanisms removing

commit 576b65e55140c63bb5b08dff83fdfd8c4abef778
Author: David M. Lloyd david.lloyd@redhat.com
Date: Fri Jun 2 12:42:01 2017 -0500

[ELY-1204] Addendum: Add transition stubs to allow consumers to compile with both pre- and post-refactor versions

commit 6c1c38461040c7da725047875cff1734deac8ac6
Author: David M. Lloyd david.lloyd@redhat.com
Date: Fri Jun 2 11:20:55 2017 -0500

[ELY-1204] Addendum: DIGEST: provide algorithm parameters to the credential callback

This will allow the realm to select a password when there is more than one with different realm names.

commit 7101d5a6b9858c4025ea6d0dcabcb803f06cdf6d
Author: Jan Kalina jkalina@redhat.com
Date: Thu Jun 1 18:52:28 2017 +0200

[ELY-1217] MechanismConfigurationSelector into SSLContext

commit a21f957990cf7873d2aa60d566a0940c5f9c7bfc
Author: Jan Kalina jkalina@redhat.com
Date: Thu Jun 1 15:41:08 2017 +0200

[ELY-1213] removed purpose from MatchRule

commit 3431322f29684253d8393ce0c370f8e3e1ac6bc0
Author: Jan Kalina jkalina@redhat.com
Date: Wed May 31 10:30:46 2017 +0200

[ELY-1151] Empty authorization name - server side fix

commit 30a1e99ea643cd4c1376e5fef926fb494404d244
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 16:05:14 2017 -0500

[ELY-1204] 13/13: add three-argument getCredentialPersistSupport() to IdentityCredentialPersister

commit a8d04aefacb96841a3b73a90579a59bc927d3a8d
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:59:41 2017 -0500

[ELY-1204] 12/13: add three-argument getCredentialAcquireSupport() to CredentialLoader

commit c773ce9b68e47f1efdb9b52f93f9ec3e2d3bdfa6
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:53:46 2017 -0500

[ELY-1204] 11/13: add four-argument applyToCredential() to ServerAuthenticationContext

commit e7eba67a19f7199251a02812a8bb8e96e6a37f55
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:51:02 2017 -0500

[ELY-1204] 10/13: add three-argument getCredential() to ServerAuthenticationContext

commit ec7a4c6cc48129889a01a277a9c2f383c520ef29
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:48:03 2017 -0500

[ELY-1204] 9/13: add three-argument getCredentialAcquireSupport() to ServerAuthenticationContext

commit 4d32cdbc982fe985d3db371d21a64174b7ff79c4
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:39:15 2017 -0500

[ELY-1204] 8/13: add four-argument getCredential() to IdentityCredentialLoader

commit 53463374f9d1d605297fc8ff06f0c91c148ad534
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:36:21 2017 -0500

[ELY-1204] 7/13: add four-argument getCredentialAcquireSupport() to IdentityCredentialLoader

commit 936c5d136f85e11c8bc4f07530759cc1492ae766
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:29:15 2017 -0500

[ELY-1204] 6/13: add three-argument getCredentialAcquireSupport() to KeyMapper

commit 5938f8d64dfc4fdb43a720249d324402e7b6ed20
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:26:02 2017 -0500

[ELY-1204] 5/13: add three-argument getCredentialAcquireSupport() to SecurityRealm

commit 457a30efd962c92396b33211af0a5eb3c56eac57
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:15:09 2017 -0500

[ELY-1204] 4/13: add three-argument getCredentialAcquireSupport() to SecurityDomain

commit aed9f570f217ebf5cc829a91442d7cef04b2e9d3
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:07:34 2017 -0500

[ELY-1204] 3/13: add four-argument applyToCredential() to RealmIdentity

commit 121aaf5493b9fdf5002c5dfbd6f05fc90c6bc29b
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 15:07:21 2017 -0500

[ELY-1204] 2/13: add three-argument getCredentialAcquireSupport() to RealmIdentity

commit 521426d1d1dc924aa63ccc74e4c32a0ae3b54d27
Author: David M. Lloyd david.lloyd@redhat.com
Date: Wed May 31 13:09:16 2017 -0500

[ELY-1204] 1/13: add three-argument getCredential() to RealmIdentity

@wildfly-ci
Copy link

Core - Full Integration Build 5166 outcome was FAILURE using a merge of 39b4f2f
Summary: Tests failed: 4 (4 new), passed: 3875, ignored: 130 Build time: 00:55:16

Failed tests

org.jboss.as.test.integration.ee.appclient.basic.SimpleApplicationClientTestCase.testAppClientJBossDescriptor: java.lang.AssertionError: App client call failed. App client output: [0m10:20:52,479 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 17) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
[0m[0m10:20:52,487 INFO  [org.wildfly.iiop.openjdk] (ServerService Thread Pool -- 20) WFLYIIOP0001: Activating IIOP Subsystem
[0m[0m10:20:52,504 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 23) WFLYNAM0001: Activating Naming Subsystem
[0m[0m10:20:52,515 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 24) WFLYSEC0002: Activating Security Subsystem
[0m[0m10:20:52,522 INFO  [org.jboss.as.security] (MSC service thread 1-2) WFLYSEC0001: Current PicketBox version=5.0.2.Final
[0m[33m10:20:52,526 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 26) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
[0m[0m10:20:52,532 INFO  [org.jboss.as.connector] (MSC service thread 1-1) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.5.Final)
[0m[0m10:20:52,534 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-3) WFLYJCA0018: Started Driver service with driver-name = h2
[0m[0m10:20:52,545 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 27) WFLYWS0002: Activating WebServices Extension
[0m[0m10:20:52,557 INFO  [org.jboss.as.naming] (MSC service thread 1-4) WFLYNAM0003: Starting Naming Service
[0m[0m10:20:52,744 INFO  [org.jboss.ws.common.management] (MSC service thread 1-6) JBWS022052: Starting JBossWS 5.1.8.Final (Apache CXF 3.1.11) 
[0m[0m10:20:52,762 INFO  [org.jboss.ejb.client] (MSC service thread 1-4) EJBCLIENT000072: Using legacy jboss-ejb-client.properties EJB client configuration
[0m[0m10:20:52,804 INFO  [org.jboss.as.patching] (MSC service thread 1-8) WFLYPAT0050: WildFly Full cumulative patch ID is: base, one-off patches include: none
[0m[0m10:20:52,829 INFO  [org.wildfly.iiop.openjdk] (MSC service thread 1-3) WFLYIIOP0009: CORBA ORB Service started
[0m[0m10:20:52,964 INFO  [org.jboss.as.ejb3] (MSC service thread 1-7) WFLYEJB0493: EJB subsystem suspension complete
[0m[0m10:20:53,013 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-3) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
[0m[0m10:20:53,044 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-4) WFLYSRV0027: Starting deployment of "simple-app-client-test.ear" (runtime-name: "simple-app-client-test.ear")
[0m[0m10:20:53,062 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0212: Resuming server
[0m[0m10:20:53,103 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-7) WFLYSRV0207: Starting subdeployment (runtime-name: "ejb.jar")
[0m[0m10:20:53,103 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-4) WFLYSRV0207: Starting subdeployment (runtime-name: "client-override.jar")
[0m[0m10:20:53,103 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-2) WFLYSRV0207: Starting subdeployment (runtime-name: "client-dd.jar")
[0m[0m10:20:53,187 INFO  [org.xnio] (MSC service thread 1-3) XNIO version 3.5.0.Beta7
[0m[0m10:20:53,193 INFO  [org.xnio.nio] (MSC service thread 1-3) XNIO NIO Implementation Version 3.5.0.Beta7
[0m[0m10:20:53,212 INFO  [org.jboss.remoting] (MSC service thread 1-3) JBoss Remoting version 5.0.0.Beta25
[0m[0m10:20:53,234 INFO  [org.wildfly.security] (MSC service thread 1-6) ELY00001: WildFly Elytron version 1.1.0.Beta51
[0m[0m10:20:53,253 INFO  [org.jboss.as.ejb3.deployment] (MSC service thread 1-3) WFLYEJB0473: JNDI bindings for session bean named 'AppClientStateSingleton' in deployment unit 'subdeployment "ejb.jar" of deployment "simple-app-client-test.ear"' are as follows:

 java:global/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:app/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:module/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:jboss/exported/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:global/simple-app-client-test/ejb/AppClientStateSingleton
 java:app/ejb/AppClientStateSingleton
 java:module/AppClientStateSingleton

[0m[0m10:20:53,369 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly Full 11.0.0.Beta1-SNAPSHOT (WildFly Core 3.0.0.Beta25-SNAPSHOT) started in 1950ms - Started 282 of 287 services (22 services are lazy, passive or on-demand)
[0m[0m10:20:53,372 INFO  [org.jboss.as.server] (Thread-39) WFLYSRV0010: Deployed "simple-app-client-test.ear" (runtime-name : "simple-app-client-test.ear")
[0m[0m10:20:53,379 INFO  [org.jboss.ejb.client] (Thread-43) JBoss EJB Client version 4.0.0.Beta30
 at org.jboss.as.appclient.service.ApplicationClientStartService$1.run(ApplicationClientStartService.java:99)
 at java.lang.Thread.run(Thread.java:745) [rt.jar:1.8.0_121]
Caused by: java.lang.ExceptionInInitializerError
 at org.wildfly.security.auth.client.AuthenticationContext.lambda$static$0(AuthenticationContext.java:49)
 at org.wildfly.common.context.ContextManager.getPrivileged(ContextManager.java:282)
 at org.wildfly.security.auth.client.AuthenticationContext.captureCurrent(AuthenticationContext.java:81)
 at org.jboss.remoting3.Endpoint.getConnectedIdentity(Endpoint.java:139)
 at org.jboss.remoting3.Endpoint.getConnection(Endpoint.java:216)
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.lambda$discover$0(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.8.0_121]
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.discover(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at org.wildfly.discovery.Discovery.discover(Discovery.java:94)
 at org.jboss.ejb.client.EJBClientContext.discover(EJBClientContext.java:442) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]


org.jboss.as.test.integration.ee.appclient.basic.SimpleApplicationClientTestCase.simpleAppClientTest: java.lang.AssertionError: App client call failed. App client output: [0m10:21:23,552 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 23) WFLYNAM0001: Activating Naming Subsystem
[0m[0m10:21:23,551 INFO  [org.wildfly.iiop.openjdk] (ServerService Thread Pool -- 20) WFLYIIOP0001: Activating IIOP Subsystem
[0m[0m10:21:23,555 INFO  [org.jboss.as.connector] (MSC service thread 1-6) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.5.Final)
[0m[0m10:21:23,564 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 24) WFLYSEC0002: Activating Security Subsystem
[0m[0m10:21:23,569 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 27) WFLYWS0002: Activating WebServices Extension
[0m[0m10:21:23,571 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 17) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
[0m[0m10:21:23,575 INFO  [org.jboss.as.security] (MSC service thread 1-7) WFLYSEC0001: Current PicketBox version=5.0.2.Final
[0m[0m10:21:23,576 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0018: Started Driver service with driver-name = h2
[0m[33m10:21:23,586 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 26) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
[0m[0m10:21:23,647 INFO  [org.jboss.as.naming] (MSC service thread 1-4) WFLYNAM0003: Starting Naming Service
[0m[0m10:21:23,840 INFO  [org.jboss.as.patching] (MSC service thread 1-5) WFLYPAT0050: WildFly Full cumulative patch ID is: base, one-off patches include: none
[0m[0m10:21:23,854 INFO  [org.jboss.ws.common.management] (MSC service thread 1-3) JBWS022052: Starting JBossWS 5.1.8.Final (Apache CXF 3.1.11) 
[0m[0m10:21:23,993 INFO  [org.jboss.as.ejb3] (MSC service thread 1-7) WFLYEJB0493: EJB subsystem suspension complete
[0m[0m10:21:24,010 INFO  [org.wildfly.iiop.openjdk] (MSC service thread 1-2) WFLYIIOP0009: CORBA ORB Service started
[0m[0m10:21:24,044 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-7) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
[0m[0m10:21:24,074 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-6) WFLYSRV0027: Starting deployment of "simple-app-client-test.ear" (runtime-name: "simple-app-client-test.ear")
[0m[0m10:21:24,094 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0212: Resuming server
[0m[0m10:21:24,130 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-5) WFLYSRV0207: Starting subdeployment (runtime-name: "client-dd.jar")
[0m[0m10:21:24,130 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-6) WFLYSRV0207: Starting subdeployment (runtime-name: "client-annotation.jar")
[0m[0m10:21:24,130 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-5) WFLYSRV0207: Starting subdeployment (runtime-name: "ejb.jar")
[0m[0m10:21:24,130 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-6) WFLYSRV0207: Starting subdeployment (runtime-name: "client-override.jar")
[0m[0m10:21:24,211 INFO  [org.xnio] (MSC service thread 1-3) XNIO version 3.5.0.Beta7
[0m[0m10:21:24,216 INFO  [org.xnio.nio] (MSC service thread 1-3) XNIO NIO Implementation Version 3.5.0.Beta7
[0m[0m10:21:24,234 INFO  [org.jboss.remoting] (MSC service thread 1-3) JBoss Remoting version 5.0.0.Beta25
[0m[0m10:21:24,263 INFO  [org.jboss.as.ejb3.deployment] (MSC service thread 1-5) WFLYEJB0473: JNDI bindings for session bean named 'AppClientStateSingleton' in deployment unit 'subdeployment "ejb.jar" of deployment "simple-app-client-test.ear"' are as follows:

 java:global/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:app/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:module/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:jboss/exported/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:global/simple-app-client-test/ejb/AppClientStateSingleton
 java:app/ejb/AppClientStateSingleton
 java:module/AppClientStateSingleton

[0m[0m10:21:24,274 INFO  [org.wildfly.security] (MSC service thread 1-1) ELY00001: WildFly Elytron version 1.1.0.Beta51
[0m[0m10:21:24,380 INFO  [org.jboss.as.server] (Thread-40) WFLYSRV0010: Deployed "simple-app-client-test.ear" (runtime-name : "simple-app-client-test.ear")
[0m[0m10:21:24,381 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly Full 11.0.0.Beta1-SNAPSHOT (WildFly Core 3.0.0.Beta25-SNAPSHOT) started in 1892ms - Started 325 of 330 services (24 services are lazy, passive or on-demand)
[0m[0m10:21:24,392 INFO  [org.jboss.ejb.client] (Thread-45) JBoss EJB Client version 4.0.0.Beta30
 at org.jboss.as.appclient.service.ApplicationClientStartService$1.run(ApplicationClientStartService.java:99)
 at java.lang.Thread.run(Thread.java:745) [rt.jar:1.8.0_121]
Caused by: java.lang.ExceptionInInitializerError
 at org.wildfly.security.auth.client.AuthenticationContext.lambda$static$0(AuthenticationContext.java:49)
 at org.wildfly.common.context.ContextManager.getPrivileged(ContextManager.java:282)
 at org.wildfly.security.auth.client.AuthenticationContext.captureCurrent(AuthenticationContext.java:81)
 at org.jboss.remoting3.Endpoint.getConnectedIdentity(Endpoint.java:139)
 at org.jboss.remoting3.Endpoint.getConnection(Endpoint.java:216)
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.lambda$discover$0(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.8.0_121]
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.discover(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at org.wildfly.discovery.Discovery.discover(Discovery.java:94)
 at org.jboss.ejb.client.EJBClientContext.discover(EJBClientContext.java:442) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]


org.jboss.as.test.integration.ee.appclient.basic.SimpleApplicationClientTestCase.descriptorBasedAppClientTest: java.lang.AssertionError: App client call failed. App client output: [0m10:21:54,725 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 24) WFLYSEC0002: Activating Security Subsystem
[0m[0m10:21:54,722 INFO  [org.wildfly.iiop.openjdk] (ServerService Thread Pool -- 20) WFLYIIOP0001: Activating IIOP Subsystem
[0m[0m10:21:54,738 INFO  [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=5.0.2.Final
[0m[0m10:21:54,714 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 27) WFLYWS0002: Activating WebServices Extension
[0m[33m10:21:54,699 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 26) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
[0m[0m10:21:54,767 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 17) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
[0m[0m10:21:54,773 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 23) WFLYNAM0001: Activating Naming Subsystem
[0m[0m10:21:54,784 INFO  [org.jboss.as.connector] (MSC service thread 1-6) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.5.Final)
[0m[0m10:21:54,785 INFO  [org.jboss.as.naming] (MSC service thread 1-1) WFLYNAM0003: Starting Naming Service
[0m[0m10:21:54,814 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-7) WFLYJCA0018: Started Driver service with driver-name = h2
[0m[0m10:21:55,030 INFO  [org.jboss.as.patching] (MSC service thread 1-5) WFLYPAT0050: WildFly Full cumulative patch ID is: base, one-off patches include: none
[0m[0m10:21:55,045 INFO  [org.jboss.ws.common.management] (MSC service thread 1-6) JBWS022052: Starting JBossWS 5.1.8.Final (Apache CXF 3.1.11) 
[0m[0m10:21:55,056 INFO  [org.wildfly.iiop.openjdk] (MSC service thread 1-7) WFLYIIOP0009: CORBA ORB Service started
[0m[0m10:21:55,164 INFO  [org.jboss.as.ejb3] (MSC service thread 1-8) WFLYEJB0493: EJB subsystem suspension complete
[0m[0m10:21:55,206 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
[0m[0m10:21:55,242 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-2) WFLYSRV0027: Starting deployment of "simple-app-client-test.ear" (runtime-name: "simple-app-client-test.ear")
[0m[0m10:21:55,265 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0212: Resuming server
[0m[0m10:21:55,294 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-2) WFLYSRV0207: Starting subdeployment (runtime-name: "client-override.jar")
[0m[0m10:21:55,294 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-5) WFLYSRV0207: Starting subdeployment (runtime-name: "client-dd.jar")
[0m[0m10:21:55,295 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-2) WFLYSRV0207: Starting subdeployment (runtime-name: "ejb.jar")
[0m[0m10:21:55,370 INFO  [org.xnio] (MSC service thread 1-4) XNIO version 3.5.0.Beta7
[0m[0m10:21:55,376 INFO  [org.xnio.nio] (MSC service thread 1-4) XNIO NIO Implementation Version 3.5.0.Beta7
[0m[0m10:21:55,394 INFO  [org.jboss.remoting] (MSC service thread 1-4) JBoss Remoting version 5.0.0.Beta25
[0m[0m10:21:55,423 INFO  [org.wildfly.security] (MSC service thread 1-8) ELY00001: WildFly Elytron version 1.1.0.Beta51
[0m[0m10:21:55,423 INFO  [org.jboss.as.ejb3.deployment] (MSC service thread 1-7) WFLYEJB0473: JNDI bindings for session bean named 'AppClientStateSingleton' in deployment unit 'subdeployment "ejb.jar" of deployment "simple-app-client-test.ear"' are as follows:

 java:global/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:app/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:module/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:jboss/exported/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:global/simple-app-client-test/ejb/AppClientStateSingleton
 java:app/ejb/AppClientStateSingleton
 java:module/AppClientStateSingleton

[0m[0m10:21:55,548 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly Full 11.0.0.Beta1-SNAPSHOT (WildFly Core 3.0.0.Beta25-SNAPSHOT) started in 1951ms - Started 282 of 287 services (22 services are lazy, passive or on-demand)
[0m[0m10:21:55,552 INFO  [org.jboss.as.server] (Thread-40) WFLYSRV0010: Deployed "simple-app-client-test.ear" (runtime-name : "simple-app-client-test.ear")
[0m[0m10:21:55,563 INFO  [org.jboss.ejb.client] (Thread-45) JBoss EJB Client version 4.0.0.Beta30
 at org.jboss.as.appclient.service.ApplicationClientStartService$1.run(ApplicationClientStartService.java:99)
 at java.lang.Thread.run(Thread.java:745) [rt.jar:1.8.0_121]
Caused by: java.lang.ExceptionInInitializerError
 at org.wildfly.security.auth.client.AuthenticationContext.lambda$static$0(AuthenticationContext.java:49)
 at org.wildfly.common.context.ContextManager.getPrivileged(ContextManager.java:282)
 at org.wildfly.security.auth.client.AuthenticationContext.captureCurrent(AuthenticationContext.java:81)
 at org.jboss.remoting3.Endpoint.getConnectedIdentity(Endpoint.java:139)
 at org.jboss.remoting3.Endpoint.getConnection(Endpoint.java:216)
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.lambda$discover$0(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.8.0_121]
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.discover(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at org.wildfly.discovery.Discovery.discover(Discovery.java:94)
 at org.jboss.ejb.client.EJBClientContext.discover(EJBClientContext.java:442) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at org.jboss.ejb.client.EJBClientContext.discoverAffinityNone(EJBClientContext.java:714) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]


org.wildfly.test.integration.elytron.audit.UDPSyslogAuditLogTestCase.testFailedPermissionCheck: java.lang.AssertionError: Failed permission check was not logged
	at org.wildfly.test.integration.elytron.audit.AbstractSyslogAuditLogTestCase.testFailedPermissionCheck(AbstractSyslogAuditLogTestCase.java:120)


@wildfly-ci
Copy link

Full integration - Windows Build 3577 outcome was FAILURE using a merge of 39b4f2f
Summary: Tests failed: 3 (3 new), passed: 4018, ignored: 132 Build time: 01:42:30

Failed tests

org.jboss.as.test.integration.ee.appclient.basic.SimpleApplicationClientTestCase.testAppClientJBossDescriptor: java.lang.AssertionError: App client call failed. App client output: 18:41:38,228 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 26) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
18:41:38,234 INFO  [org.wildfly.iiop.openjdk] (ServerService Thread Pool -- 20) WFLYIIOP0001: Activating IIOP Subsystem
18:41:38,220 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 23) WFLYNAM0001: Activating Naming Subsystem
18:41:38,250 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 24) WFLYSEC0002: Activating Security Subsystem
18:41:38,264 INFO  [org.jboss.as.security] (MSC service thread 1-4) WFLYSEC0001: Current PicketBox version=5.0.2.Final
18:41:38,265 INFO  [org.jboss.as.connector] (MSC service thread 1-1) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.5.Final)
18:41:38,269 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 27) WFLYWS0002: Activating WebServices Extension
18:41:38,274 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 17) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
18:41:38,293 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-3) WFLYJCA0018: Started Driver service with driver-name = h2
18:41:38,439 INFO  [org.jboss.as.naming] (MSC service thread 1-1) WFLYNAM0003: Starting Naming Service
18:41:38,567 INFO  [org.jboss.ejb.client] (MSC service thread 1-6) EJBCLIENT000072: Using legacy jboss-ejb-client.properties EJB client configuration
18:41:38,604 INFO  [org.jboss.as.patching] (MSC service thread 1-8) WFLYPAT0050: WildFly Full cumulative patch ID is: base, one-off patches include: none
18:41:38,707 INFO  [org.jboss.ws.common.management] (MSC service thread 1-2) JBWS022052: Starting JBossWS 5.1.8.Final (Apache CXF 3.1.11) 
18:41:38,712 INFO  [org.jboss.as.ejb3] (MSC service thread 1-7) WFLYEJB0493: EJB subsystem suspension complete
18:41:38,820 INFO  [org.wildfly.iiop.openjdk] (MSC service thread 1-1) WFLYIIOP0009: CORBA ORB Service started
18:41:38,848 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-7) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
18:41:38,909 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-7) WFLYSRV0027: Starting deployment of "simple-app-client-test.ear" (runtime-name: "simple-app-client-test.ear")
18:41:38,936 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0212: Resuming server
18:41:38,979 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-3) WFLYSRV0207: Starting subdeployment (runtime-name: "client-override.jar")
18:41:38,979 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-5) WFLYSRV0207: Starting subdeployment (runtime-name: "ejb.jar")
18:41:38,979 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-4) WFLYSRV0207: Starting subdeployment (runtime-name: "client-dd.jar")
18:41:39,094 INFO  [org.xnio] (MSC service thread 1-8) XNIO version 3.5.0.Beta7
18:41:39,101 INFO  [org.xnio.nio] (MSC service thread 1-8) XNIO NIO Implementation Version 3.5.0.Beta7
18:41:39,135 INFO  [org.jboss.remoting] (MSC service thread 1-8) JBoss Remoting version 5.0.0.Beta25
18:41:39,164 INFO  [org.wildfly.security] (MSC service thread 1-3) ELY00001: WildFly Elytron version 1.1.0.Beta51
18:41:39,175 INFO  [org.jboss.as.ejb3.deployment] (MSC service thread 1-6) WFLYEJB0473: JNDI bindings for session bean named 'AppClientStateSingleton' in deployment unit 'subdeployment "ejb.jar" of deployment "simple-app-client-test.ear"' are as follows:

 java:global/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:app/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:module/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:jboss/exported/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:global/simple-app-client-test/ejb/AppClientStateSingleton
 java:app/ejb/AppClientStateSingleton
 java:module/AppClientStateSingleton

18:41:39,333 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly Full 11.0.0.Beta1-SNAPSHOT (WildFly Core 3.0.0.Beta25-SNAPSHOT) started in 2911ms - Started 282 of 287 services (22 services are lazy, passive or on-demand)
18:41:39,337 INFO  [org.jboss.as.server] (Thread-39) WFLYSRV0010: Deployed "simple-app-client-test.ear" (runtime-name : "simple-app-client-test.ear")
18:41:39,349 INFO  [org.jboss.ejb.client] (Thread-43) JBoss EJB Client version 4.0.0.Beta30
 at org.jboss.as.appclient.service.ApplicationClientStartService$1.run(ApplicationClientStartService.java:99)
 at java.lang.Thread.run(Thread.java:745) [rt.jar:1.8.0_92]
Caused by: java.lang.ExceptionInInitializerError
 at org.wildfly.security.auth.client.AuthenticationContext.lambda$static$0(AuthenticationContext.java:49)
 at org.wildfly.common.context.ContextManager.getPrivileged(ContextManager.java:282)
 at org.wildfly.security.auth.client.AuthenticationContext.captureCurrent(AuthenticationContext.java:81)
 at org.jboss.remoting3.Endpoint.getConnectedIdentity(Endpoint.java:139)
 at org.jboss.remoting3.Endpoint.getConnection(Endpoint.java:216)
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.lambda$discover$0(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.8.0_92]
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.discover(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at org.wildfly.discovery.Discovery.discover(Discovery.java:94)
 at org.jboss.ejb.client.EJBClientContext.discover(EJBClientContext.java:442) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]


org.jboss.as.test.integration.ee.appclient.basic.SimpleApplicationClientTestCase.simpleAppClientTest: java.lang.AssertionError: App client call failed. App client output: 18:42:09,341 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 26) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
18:42:09,351 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 23) WFLYNAM0001: Activating Naming Subsystem
18:42:09,354 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 24) WFLYSEC0002: Activating Security Subsystem
18:42:09,361 INFO  [org.jboss.as.security] (MSC service thread 1-3) WFLYSEC0001: Current PicketBox version=5.0.2.Final
18:42:09,365 INFO  [org.wildfly.iiop.openjdk] (ServerService Thread Pool -- 20) WFLYIIOP0001: Activating IIOP Subsystem
18:42:09,377 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 27) WFLYWS0002: Activating WebServices Extension
18:42:09,379 INFO  [org.jboss.as.connector] (MSC service thread 1-2) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.5.Final)
18:42:09,385 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 17) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
18:42:09,391 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-4) WFLYJCA0018: Started Driver service with driver-name = h2
18:42:09,458 INFO  [org.jboss.as.naming] (MSC service thread 1-6) WFLYNAM0003: Starting Naming Service
18:42:09,692 INFO  [org.jboss.as.patching] (MSC service thread 1-7) WFLYPAT0050: WildFly Full cumulative patch ID is: base, one-off patches include: none
18:42:09,694 INFO  [org.jboss.ws.common.management] (MSC service thread 1-4) JBWS022052: Starting JBossWS 5.1.8.Final (Apache CXF 3.1.11) 
18:42:09,851 INFO  [org.wildfly.iiop.openjdk] (MSC service thread 1-8) WFLYIIOP0009: CORBA ORB Service started
18:42:09,853 INFO  [org.jboss.as.ejb3] (MSC service thread 1-6) WFLYEJB0493: EJB subsystem suspension complete
18:42:09,914 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-7) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
18:42:09,952 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-5) WFLYSRV0027: Starting deployment of "simple-app-client-test.ear" (runtime-name: "simple-app-client-test.ear")
18:42:09,973 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0212: Resuming server
18:42:10,016 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-7) WFLYSRV0207: Starting subdeployment (runtime-name: "client-dd.jar")
18:42:10,017 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-8) WFLYSRV0207: Starting subdeployment (runtime-name: "client-override.jar")
18:42:10,016 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-2) WFLYSRV0207: Starting subdeployment (runtime-name: "client-annotation.jar")
18:42:10,016 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-1) WFLYSRV0207: Starting subdeployment (runtime-name: "ejb.jar")
18:42:10,116 INFO  [org.xnio] (MSC service thread 1-3) XNIO version 3.5.0.Beta7
18:42:10,122 INFO  [org.xnio.nio] (MSC service thread 1-3) XNIO NIO Implementation Version 3.5.0.Beta7
18:42:10,147 INFO  [org.jboss.remoting] (MSC service thread 1-3) JBoss Remoting version 5.0.0.Beta25
18:42:10,178 INFO  [org.wildfly.security] (MSC service thread 1-3) ELY00001: WildFly Elytron version 1.1.0.Beta51
18:42:10,190 INFO  [org.jboss.as.ejb3.deployment] (MSC service thread 1-7) WFLYEJB0473: JNDI bindings for session bean named 'AppClientStateSingleton' in deployment unit 'subdeployment "ejb.jar" of deployment "simple-app-client-test.ear"' are as follows:

 java:global/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:app/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:module/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:jboss/exported/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:global/simple-app-client-test/ejb/AppClientStateSingleton
 java:app/ejb/AppClientStateSingleton
 java:module/AppClientStateSingleton

18:42:10,341 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly Full 11.0.0.Beta1-SNAPSHOT (WildFly Core 3.0.0.Beta25-SNAPSHOT) started in 2747ms - Started 325 of 330 services (24 services are lazy, passive or on-demand)
18:42:10,345 INFO  [org.jboss.as.server] (Thread-40) WFLYSRV0010: Deployed "simple-app-client-test.ear" (runtime-name : "simple-app-client-test.ear")
18:42:10,359 INFO  [org.jboss.ejb.client] (Thread-45) JBoss EJB Client version 4.0.0.Beta30
 at org.jboss.as.appclient.service.ApplicationClientStartService$1.run(ApplicationClientStartService.java:99)
 at java.lang.Thread.run(Thread.java:745) [rt.jar:1.8.0_92]
Caused by: java.lang.ExceptionInInitializerError
 at org.wildfly.security.auth.client.AuthenticationContext.lambda$static$0(AuthenticationContext.java:49)
 at org.wildfly.common.context.ContextManager.getPrivileged(ContextManager.java:282)
 at org.wildfly.security.auth.client.AuthenticationContext.captureCurrent(AuthenticationContext.java:81)
 at org.jboss.remoting3.Endpoint.getConnectedIdentity(Endpoint.java:139)
 at org.jboss.remoting3.Endpoint.getConnection(Endpoint.java:216)
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.lambda$discover$0(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.8.0_92]
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.discover(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at org.wildfly.discovery.Discovery.discover(Discovery.java:94)
 at org.jboss.ejb.client.EJBClientContext.discover(EJBClientContext.java:442) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]


org.jboss.as.test.integration.ee.appclient.basic.SimpleApplicationClientTestCase.descriptorBasedAppClientTest: java.lang.AssertionError: App client call failed. App client output: 18:42:40,200 INFO  [org.wildfly.iiop.openjdk] (ServerService Thread Pool -- 20) WFLYIIOP0001: Activating IIOP Subsystem
18:42:40,200 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 24) WFLYSEC0002: Activating Security Subsystem
18:42:40,213 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 27) WFLYWS0002: Activating WebServices Extension
18:42:40,220 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 26) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
18:42:40,236 INFO  [org.jboss.as.connector] (MSC service thread 1-4) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.5.Final)
18:42:40,251 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 17) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
18:42:40,255 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-5) WFLYJCA0018: Started Driver service with driver-name = h2
18:42:40,257 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 23) WFLYNAM0001: Activating Naming Subsystem
18:42:40,279 INFO  [org.jboss.as.security] (MSC service thread 1-8) WFLYSEC0001: Current PicketBox version=5.0.2.Final
18:42:40,288 INFO  [org.jboss.as.naming] (MSC service thread 1-3) WFLYNAM0003: Starting Naming Service
18:42:40,487 INFO  [org.jboss.as.patching] (MSC service thread 1-1) WFLYPAT0050: WildFly Full cumulative patch ID is: base, one-off patches include: none
18:42:40,512 INFO  [org.jboss.ws.common.management] (MSC service thread 1-3) JBWS022052: Starting JBossWS 5.1.8.Final (Apache CXF 3.1.11) 
18:42:40,524 INFO  [org.wildfly.iiop.openjdk] (MSC service thread 1-2) WFLYIIOP0009: CORBA ORB Service started
18:42:40,577 INFO  [org.jboss.as.ejb3] (MSC service thread 1-7) WFLYEJB0493: EJB subsystem suspension complete
18:42:40,630 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
18:42:40,665 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-4) WFLYSRV0027: Starting deployment of "simple-app-client-test.ear" (runtime-name: "simple-app-client-test.ear")
18:42:40,686 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0212: Resuming server
18:42:40,807 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-4) WFLYSRV0207: Starting subdeployment (runtime-name: "client-override.jar")
18:42:40,807 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-8) WFLYSRV0207: Starting subdeployment (runtime-name: "client-dd.jar")
18:42:40,807 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-1) WFLYSRV0207: Starting subdeployment (runtime-name: "ejb.jar")
18:42:40,889 INFO  [org.xnio] (MSC service thread 1-7) XNIO version 3.5.0.Beta7
18:42:40,896 INFO  [org.xnio.nio] (MSC service thread 1-7) XNIO NIO Implementation Version 3.5.0.Beta7
18:42:40,918 INFO  [org.jboss.remoting] (MSC service thread 1-7) JBoss Remoting version 5.0.0.Beta25
18:42:40,941 INFO  [org.wildfly.security] (MSC service thread 1-4) ELY00001: WildFly Elytron version 1.1.0.Beta51
18:42:40,956 INFO  [org.jboss.as.ejb3.deployment] (MSC service thread 1-3) WFLYEJB0473: JNDI bindings for session bean named 'AppClientStateSingleton' in deployment unit 'subdeployment "ejb.jar" of deployment "simple-app-client-test.ear"' are as follows:

 java:global/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:app/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:module/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:jboss/exported/simple-app-client-test/ejb/AppClientStateSingleton!org.jboss.as.test.integration.ee.appclient.basic.AppClientSingletonRemote
 java:global/simple-app-client-test/ejb/AppClientStateSingleton
 java:app/ejb/AppClientStateSingleton
 java:module/AppClientStateSingleton

18:42:41,108 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly Full 11.0.0.Beta1-SNAPSHOT (WildFly Core 3.0.0.Beta25-SNAPSHOT) started in 2438ms - Started 282 of 287 services (22 services are lazy, passive or on-demand)
18:42:41,114 INFO  [org.jboss.as.server] (Thread-40) WFLYSRV0010: Deployed "simple-app-client-test.ear" (runtime-name : "simple-app-client-test.ear")
18:42:41,127 INFO  [org.jboss.ejb.client] (Thread-45) JBoss EJB Client version 4.0.0.Beta30
 at org.jboss.as.appclient.service.ApplicationClientStartService$1.run(ApplicationClientStartService.java:99)
 at java.lang.Thread.run(Thread.java:745) [rt.jar:1.8.0_92]
Caused by: java.lang.ExceptionInInitializerError
 at org.wildfly.security.auth.client.AuthenticationContext.lambda$static$0(AuthenticationContext.java:49)
 at org.wildfly.common.context.ContextManager.getPrivileged(ContextManager.java:282)
 at org.wildfly.security.auth.client.AuthenticationContext.captureCurrent(AuthenticationContext.java:81)
 at org.jboss.remoting3.Endpoint.getConnectedIdentity(Endpoint.java:139)
 at org.jboss.remoting3.Endpoint.getConnection(Endpoint.java:216)
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.lambda$discover$0(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.8.0_92]
 at org.jboss.ejb.protocol.remote.RemotingEJBDiscoveryProvider.discover(RemotingEJBDiscoveryProvider.java:103) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at org.wildfly.discovery.Discovery.discover(Discovery.java:94)
 at org.jboss.ejb.client.EJBClientContext.discover(EJBClientContext.java:442) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]
 at org.jboss.ejb.client.EJBClientContext.discoverAffinityNone(EJBClientContext.java:714) [jboss-ejb-client-4.0.0.Beta30.jar:4.0.0.Beta30]


jamezp added a commit that referenced this pull request Jun 6, 2017
[WFCORE-2917] Switch to using sasl-mechanism-selector attribute.
@jamezp jamezp merged commit 17692d7 into wildfly:master Jun 7, 2017
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
3 participants