Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[WFCORE-4407] Configure Elytron domain services with LAZY initial mode #3729

Merged
merged 1 commit into from May 21, 2019

Conversation

yersan
Copy link
Collaborator

@yersan yersan commented Apr 8, 2019

Change the initial mode of some of the Security Domain service graph as LAZY to allow configuring them in an embedded server running in admin-mode.

Jira issue: https://issues.jboss.org/browse/WFCORE-4407

CC: @darranl

@wildfly-ci
Copy link

Core - Full Integration Build 8474 outcome was UNKNOWN using a merge of c89d68f
Summary: Canceled (Error while applying patch; cannot find commit cd1a168 in the https://github.com/wildfly/wildfly-core.git repository, possible reason: refs/pull/3729/merge branch was updated and the commit selected for the ... Build time: 00:00:20

@yersan
Copy link
Collaborator Author

yersan commented Apr 8, 2019

I forgot rebasing with the latest in master, hence the two previous errors, hopefully, CI will start over again

@wildfly-ci wildfly-ci added the deps-ok Dependencies have been checked, and there are no significant changes label Apr 9, 2019
@yersan
Copy link
Collaborator Author

yersan commented Apr 9, 2019

The changes in this PR are still incomplete. SaslAuthenticationFactory and HttpAuthenticationFactory services must be down to be able to configure Elytron, so more services need to be changed from ACTIVE to LAZY

@darranl darranl added hold Do not merge this PR and removed hold Do not merge this PR labels Apr 9, 2019
@darranl
Copy link
Contributor

darranl commented Apr 10, 2019

I am just wondering if the authentication factories could be problematic - I think they have a runtime attribute to show the authentication mechanisms they support.

@wildfly-ci
Copy link

Core - Full Integration Build 8497 outcome was UNKNOWN using a merge of 8dc61f7
Summary: Canceled (Tests passed: 1074, ignored: 60; exit code 143 (Step: Build & test full (Maven)) (new)) Build time: 00:13:51

@wildfly-ci
Copy link

Core - Full Integration Build 8498 outcome was FAILURE using a merge of 2bd408e
Summary: Tests failed: 199 (199 new), passed: 4315, ignored: 133 Build time: 02:04:13

Failed tests

org.wildfly.test.integration.elytron.http.MinimalFormMechTestCase: java.lang.RuntimeException: Arquillian initialization has already been attempted, but failed. See previous exceptions for cause
	at org.jboss.as.arquillian.container.managed.ManagedDeployableContainer.startInternal(ManagedDeployableContainer.java:168)
	at org.jboss.as.arquillian.container.CommonDeployableContainer.start(CommonDeployableContainer.java:123)
	... 10 more
Caused by: java.util.concurrent.TimeoutException: Managed server was not started within [60] s
	at org.jboss.as.arquillian.container.managed.ManagedDeployableContainer.startInternal(ManagedDeployableContainer.java:161)
	... 66 more


org.jboss.as.test.integration.messaging.mgmt.JMSTopicManagementTestCase.testListMessagesForSubscription: javax.naming.CommunicationException: WFNAM00018: Failed to connect to remote host [Root exception is org.xnio.http.UpgradeFailedException: Invalid response code 200]
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:110)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:53)
	at org.wildfly.naming.client.NamingProvider.getPeerIdentityForNamingUsingRetry(NamingProvider.java:105)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNamingUsingRetry(RemoteNamingProvider.java:91)
	at org.wildfly.naming.client.remote.RemoteContext.lambda$lookupNative$0(RemoteContext.java:189)
	at org.wildfly.naming.client.NamingProvider.performExceptionAction(NamingProvider.java:222)
	at org.wildfly.naming.client.remote.RemoteContext.performWithRetry(RemoteContext.java:100)
	at org.wildfly.naming.client.remote.RemoteContext.lookupNative(RemoteContext.java:188)
	at org.wildfly.naming.client.AbstractFederatingContext.lookup(AbstractFederatingContext.java:74)
	at org.wildfly.naming.client.AbstractFederatingContext.lookup(AbstractFederatingContext.java:60)
	at org.wildfly.naming.client.WildFlyRootContext.lookup(WildFlyRootContext.java:144)
	at javax.naming.InitialContext.lookup(InitialContext.java:417)
	at org.jboss.as.test.integration.messaging.mgmt.JMSTopicManagementTestCase.before(JMSTopicManagementTestCase.java:91)
Caused by: org.xnio.http.UpgradeFailedException: Invalid response code 200
	at org.xnio.http.HttpUpgrade$HttpUpgradeState$UpgradeResultListener.handleEvent(HttpUpgrade.java:471)
	at org.xnio.http.HttpUpgrade$HttpUpgradeState$UpgradeResultListener.handleEvent(HttpUpgrade.java:400)
	at org.xnio.ChannelListeners.invokeChannelListener(ChannelListeners.java:92)
	at org.xnio.conduits.ReadReadyHandler$ChannelListenerHandler.readReady(ReadReadyHandler.java:66)
	at org.xnio.nio.NioSocketConduit.handleReady(NioSocketConduit.java:89)
	at org.xnio.nio.WorkerThread.run(WorkerThread.java:591)
	at ...asynchronous invocation...(Unknown Source)
	at org.jboss.remoting3.EndpointImpl.connect(EndpointImpl.java:571)
	at org.jboss.remoting3.EndpointImpl.connect(EndpointImpl.java:537)
	at org.jboss.remoting3.ConnectionInfo$None.getConnection(ConnectionInfo.java:82)
	at org.jboss.remoting3.ConnectionInfo.getConnection(ConnectionInfo.java:55)
	at org.jboss.remoting3.EndpointImpl.doGetConnection(EndpointImpl.java:488)
	at org.jboss.remoting3.EndpointImpl.getConnectedIdentity(EndpointImpl.java:434)
	at org.jboss.remoting3.UncloseableEndpoint.getConnectedIdentity(UncloseableEndpoint.java:52)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getFuturePeerIdentityPrivileged(RemoteNamingProvider.java:151)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.lambda$getFuturePeerIdentity$0(RemoteNamingProvider.java:138)
	at java.security.AccessController.doPrivileged(Native Method)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getFuturePeerIdentity(RemoteNamingProvider.java:138)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentity(RemoteNamingProvider.java:126)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:106)
	... 121 more


org.jboss.as.test.integration.transaction.MaximumTimeoutTestCase: 	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:184)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:162)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deploy(ArchiveDeployer.java:91)
	at org.jboss.as.arquillian.container.CommonDeployableContainer.deploy(CommonDeployableContainer.java:244)
------- Stdout: -------
 [0m08:27:08,099 INFO  [org.jboss.as.repository] (management-handler-thread - 1) WFLYDR0001: Content added at location /store/work/tc-work/37b47ae8b9c60325/full/testsuite/integration/basic/target/wildfly/standalone/data/content/1a/511eb51ef2286467fd48147161a8caea26c575/content
 [0m [0m08:27:08,100 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-8) WFLYSRV0027: Starting deployment of "c698999f-3655-4103-a47c-8de1d5a4b908.jar" (runtime-name: "c698999f-3655-4103-a47c-8de1d5a4b908.jar")
 [0m [33m08:27:08,113 WARN  [org.jboss.as.dependency.private] (MSC service thread 1-7) WFLYSRV0018: Deployment "deployment.c698999f-3655-4103-a47c-8de1d5a4b908.jar" is using a private module ("org.jboss.as.controller") which may be changed or removed in future versions without notice.
 [0m [33m08:27:08,114 WARN  [org.jboss.as.dependency.private] (MSC service thread 1-7) WFLYSRV0018: Deployment "deployment.c698999f-3655-4103-a47c-8de1d5a4b908.jar" is using a private module ("org.wildfly.security.manager") which may be changed or removed in future versions without notice.
 [0m [0m08:27:08,116 INFO  [org.jboss.weld.deployer] (MSC service thread 1-1) WFLYWELD0003: Processing weld deployment c698999f-3655-4103-a47c-8de1d5a4b908.jar
 [0m [0m08:27:08,127 INFO  [org.jboss.as.ejb3.deployment] (MSC service thread 1-1) WFLYEJB0473: JNDI bindings for session bean named 'TransactionCheckerSingleton' in deployment unit 'deployment "c698999f-3655-4103-a47c-8de1d5a4b908.jar"' are as follows:

	java:global/c698999f-3655-4103-a47c-8de1d5a4b908/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingletonRemote
	java:app/c698999f-3655-4103-a47c-8de1d5a4b908/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingletonRemote
	java:module/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingletonRemote
	java:jboss/exported/c698999f-3655-4103-a47c-8de1d5a4b908/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingletonRemote
	ejb:/c698999f-3655-4103-a47c-8de1d5a4b908/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingletonRemote
	java:global/c698999f-3655-4103-a47c-8de1d5a4b908/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingleton
	java:app/c698999f-3655-4103-a47c-8de1d5a4b908/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingleton
	java:module/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingleton
	ejb:/c698999f-3655-4103-a47c-8de1d5a4b908/TransactionCheckerSingleton!org.jboss.as.test.integration.transactions.TransactionCheckerSingleton

 [0m [0m08:27:08,165 INFO  [org.jboss.as.arquillian] (MSC service thread 1-6) Arquillian deployment detected: ArquillianConfig[service=jboss.arquillian.config."c698999f-3655-4103-a47c-8de1d5a4b908.jar",unit=c698999f-3655-4103-a47c-8de1d5a4b908.jar,tests=[org.jboss.as.test.integration.transaction.MaximumTimeoutTestCase]]
 [0m [31m08:27:08,172 ERROR [org.jboss.as.server] (management-handler-thread - 1) WFLYSRV0021: Deploy of deployment "c698999f-3655-4103-a47c-8de1d5a4b908.jar" was rolled back with the following failure message: undefined
 [0m [0m08:27:08,179 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-5) WFLYSRV0028: Stopped deployment c698999f-3655-4103-a47c-8de1d5a4b908.jar (runtime-name: c698999f-3655-4103-a47c-8de1d5a4b908.jar) in 7ms
 [0m08:27:08,185 WARN  [org.jboss.as.arquillian.container.ArchiveDeployer] (main) Failed to undeploy c698999f-3655-4103-a47c-8de1d5a4b908.jar: {"WFLYCTL0062: Composite operation failed and was rolled back. Steps that failed:" => {"Operation step-1" => "WFLYCTL0216: Management resource '[(\"deployment\" => \"c698999f-3655-4103-a47c-8de1d5a4b908.jar\")]' not found"}}


org.jboss.as.test.integration.messaging.mgmt.JMSTopicManagementTestCase.testDropAllSubscription: javax.naming.CommunicationException: WFNAM00018: Failed to connect to remote host [Root exception is org.xnio.http.UpgradeFailedException: Invalid response code 200]
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:110)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:53)
	at org.wildfly.naming.client.NamingProvider.getPeerIdentityForNamingUsingRetry(NamingProvider.java:105)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNamingUsingRetry(RemoteNamingProvider.java:91)
	at org.wildfly.naming.client.remote.RemoteContext.lambda$lookupNative$0(RemoteContext.java:189)
	at org.wildfly.naming.client.NamingProvider.performExceptionAction(NamingProvider.java:222)
	at org.wildfly.naming.client.remote.RemoteContext.performWithRetry(RemoteContext.java:100)
	at org.wildfly.naming.client.remote.RemoteContext.lookupNative(RemoteContext.java:188)
	at org.wildfly.naming.client.AbstractFederatingContext.lookup(AbstractFederatingContext.java:74)
	at org.wildfly.naming.client.AbstractFederatingContext.lookup(AbstractFederatingContext.java:60)
	at org.wildfly.naming.client.WildFlyRootContext.lookup(WildFlyRootContext.java:144)
	at javax.naming.InitialContext.lookup(InitialContext.java:417)
	at org.jboss.as.test.integration.messaging.mgmt.JMSTopicManagementTestCase.before(JMSTopicManagementTestCase.java:91)
Caused by: org.xnio.http.UpgradeFailedException: Invalid response code 200
	at org.xnio.http.HttpUpgrade$HttpUpgradeState$UpgradeResultListener.handleEvent(HttpUpgrade.java:471)
	at org.xnio.http.HttpUpgrade$HttpUpgradeState$UpgradeResultListener.handleEvent(HttpUpgrade.java:400)
	at org.xnio.ChannelListeners.invokeChannelListener(ChannelListeners.java:92)
	at org.xnio.conduits.ReadReadyHandler$ChannelListenerHandler.readReady(ReadReadyHandler.java:66)
	at org.xnio.nio.NioSocketConduit.handleReady(NioSocketConduit.java:89)
	at org.xnio.nio.WorkerThread.run(WorkerThread.java:591)
	at ...asynchronous invocation...(Unknown Source)
	at org.jboss.remoting3.EndpointImpl.connect(EndpointImpl.java:571)
	at org.jboss.remoting3.EndpointImpl.connect(EndpointImpl.java:537)
	at org.jboss.remoting3.ConnectionInfo$None.getConnection(ConnectionInfo.java:82)
	at org.jboss.remoting3.ConnectionInfo.getConnection(ConnectionInfo.java:55)
	at org.jboss.remoting3.EndpointImpl.doGetConnection(EndpointImpl.java:488)
	at org.jboss.remoting3.EndpointImpl.getConnectedIdentity(EndpointImpl.java:434)
	at org.jboss.remoting3.UncloseableEndpoint.getConnectedIdentity(UncloseableEndpoint.java:52)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getFuturePeerIdentityPrivileged(RemoteNamingProvider.java:151)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.lambda$getFuturePeerIdentity$0(RemoteNamingProvider.java:138)
	at java.security.AccessController.doPrivileged(Native Method)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getFuturePeerIdentity(RemoteNamingProvider.java:138)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentity(RemoteNamingProvider.java:126)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:106)
	... 121 more


org.jboss.as.test.integration.messaging.jms.definitions.JMSResourceManagementTestCase: 	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:184)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:162)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deploy(ArchiveDeployer.java:91)
	at org.jboss.as.arquillian.container.CommonDeployableContainer.deploy(CommonDeployableContainer.java:244)
------- Stdout: -------
 [0m08:26:56,741 INFO  [org.jboss.as.repository] (management-handler-thread - 1) WFLYDR0001: Content added at location /store/work/tc-work/37b47ae8b9c60325/full/testsuite/integration/basic/target/wildfly/standalone/data/content/77/e3d207f9220681db0b1153defca505a955b71a/content
 [0m [0m08:26:56,743 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-3) WFLYSRV0027: Starting deployment of "JMSResourceDefinitionsTestCase.jar" (runtime-name: "JMSResourceDefinitionsTestCase.jar")
 [0m [33m08:26:56,759 WARN  [org.jboss.as.dependency.private] (MSC service thread 1-4) WFLYSRV0018: Deployment "deployment.JMSResourceDefinitionsTestCase.jar" is using a private module ("org.wildfly.security.manager") which may be changed or removed in future versions without notice.
 [0m [0m08:26:56,763 INFO  [org.jboss.weld.deployer] (MSC service thread 1-8) WFLYWELD0003: Processing weld deployment JMSResourceDefinitionsTestCase.jar
 [0m [0m08:26:56,775 INFO  [org.jboss.as.ejb3.deployment] (MSC service thread 1-8) WFLYEJB0473: JNDI bindings for session bean named 'MessagingBean' in deployment unit 'deployment "JMSResourceDefinitionsTestCase.jar"' are as follows:

	java:global/JMSResourceDefinitionsTestCase/MessagingBean!org.jboss.as.test.integration.messaging.jms.definitions.MessagingBean
	java:app/JMSResourceDefinitionsTestCase/MessagingBean!org.jboss.as.test.integration.messaging.jms.definitions.MessagingBean
	java:module/MessagingBean!org.jboss.as.test.integration.messaging.jms.definitions.MessagingBean
	ejb:/JMSResourceDefinitionsTestCase/MessagingBean!org.jboss.as.test.integration.messaging.jms.definitions.MessagingBean
	java:global/JMSResourceDefinitionsTestCase/MessagingBean
	java:app/JMSResourceDefinitionsTestCase/MessagingBean
	java:module/MessagingBean

 [0m [0m08:26:56,793 INFO  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-8) WFLYMSGAMQ0002: Bound messaging object to jndi name java:global/env/myQueue2
 [0m [0m08:26:56,799 INFO  [org.jboss.as.arquillian] (MSC service thread 1-6) Arquillian deployment detected: ArquillianConfig[service=jboss.arquillian.config."JMSResourceDefinitionsTestCase.jar",unit=JMSResourceDefinitionsTestCase.jar,tests=[org.jboss.as.test.integration.messaging.jms.definitions.JMSResourceManagementTestCase, org.jboss.as.test.integration.messaging.jms.definitions.JMSResourceDefinitionsTestCase]]
 [0m [33m08:26:56,799 WARN  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-6) WFLYMSGAMQ0018: No connectors were explicitly defined for the pooled connection factory JMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_MessagingBean_java_comp/env/myFactory5. Using http-connector as the connector.
 [0m [33m08:26:56,799 WARN  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-8) WFLYMSGAMQ0018: No connectors were explicitly defined for the pooled connection factory JMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_java_app/myFactory6. Using http-connector as the connector.
 [0m [0m08:26:56,799 INFO  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-6) WFLYMSGAMQ0002: Bound messaging object to jndi name java:module/env/myQueue1
 [0m [0m08:26:56,799 INFO  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-6) WFLYMSGAMQ0002: Bound messaging object to jndi name java:module/env/myTopic1
 [0m [33m08:26:56,799 WARN  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-6) WFLYMSGAMQ0018: No connectors were explicitly defined for the pooled connection factory JMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_MessagingBean_java_comp/env/myFactory2. Using http-connector as the connector.
 [0m [0m08:26:56,800 INFO  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-6) WFLYMSGAMQ0002: Bound messaging object to jndi name java:app/env/myTopic2
 [0m [0m08:26:56,801 INFO  [org.jboss.as.connector.deployment] (MSC service thread 1-8) WFLYJCA0007: Registered connection factory java:/env/myFactory5
 [0m [0m08:26:56,801 INFO  [org.jboss.as.connector.deployment] (MSC service thread 1-5) WFLYJCA0007: Registered connection factory java:/myFactory1
 [0m [0m08:26:56,802 INFO  [org.apache.activemq.artemis.ra] (MSC service thread 1-5) AMQ151007: Resource adaptor started
 [0m [0m08:26:56,802 INFO  [org.jboss.as.connector.services.resourceadapters.ResourceAdapterActivatorService$ResourceAdapterActivator] (MSC service thread 1-5) IJ020002: Deployed: file://RaActivatorJMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_java_module/myFactory1
 [0m [0m08:26:56,803 INFO  [org.jboss.as.connector.deployment] (MSC service thread 1-5) WFLYJCA0007: Registered connection factory java:/myFactory6
 [0m [0m08:26:56,804 INFO  [org.jboss.as.connector.deployment] (MSC service thread 1-3) WFLYJCA0007: Registered connection factory java:/env/myFactory2
 [0m [0m08:26:56,805 INFO  [org.apache.activemq.artemis.ra] (MSC service thread 1-3) AMQ151007: Resource adaptor started
 [0m [0m08:26:56,805 INFO  [org.jboss.as.connector.services.resourceadapters.ResourceAdapterActivatorService$ResourceAdapterActivator] (MSC service thread 1-3) IJ020002: Deployed: file://RaActivatorJMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_MessagingBean_java_comp/env/myFactory2
 [0m [0m08:26:56,806 INFO  [org.jboss.as.connector.deployment] (MSC service thread 1-3) WFLYJCA0007: Registered connection factory java:/myFactory4
 [0m [0m08:26:56,806 INFO  [org.apache.activemq.artemis.ra] (MSC service thread 1-3) AMQ151007: Resource adaptor started
 [0m [0m08:26:56,806 INFO  [org.jboss.as.connector.services.resourceadapters.ResourceAdapterActivatorService$ResourceAdapterActivator] (MSC service thread 1-3) IJ020002: Deployed: file://RaActivatorJMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_java_app/myFactory4
 [0m [0m08:26:56,808 INFO  [org.apache.activemq.artemis.ra] (MSC service thread 1-5) AMQ151007: Resource adaptor started
 [0m [0m08:26:56,808 INFO  [org.jboss.as.connector.services.resourceadapters.ResourceAdapterActivatorService$ResourceAdapterActivator] (MSC service thread 1-5) IJ020002: Deployed: file://RaActivatorJMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_java_app/myFactory6
 [0m [0m08:26:56,816 INFO  [org.jboss.as.connector.deployment] (MSC service thread 1-6) WFLYJCA0007: Registered connection factory java:/myFactory3
 [0m [0m08:26:56,827 INFO  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-1) WFLYMSGAMQ0002: Bound messaging object to jndi name java:app/env/myQueue3
 [0m [0m08:26:56,837 INFO  [org.wildfly.extension.messaging-activemq] (MSC service thread 1-2) WFLYMSGAMQ0002: Bound messaging object to jndi name java:comp/env/myQueue4
 [0m [0m08:26:56,840 INFO  [org.apache.activemq.artemis.ra] (MSC service thread 1-6) AMQ151007: Resource adaptor started
 [0m [0m08:26:56,840 INFO  [org.jboss.as.connector.services.resourceadapters.ResourceAdapterActivatorService$ResourceAdapterActivator] (MSC service thread 1-6) IJ020002: Deployed: file://RaActivatorJMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_java_global/myFactory3
 [0m [0m08:26:56,855 INFO  [org.apache.activemq.artemis.ra] (MSC service thread 1-8) AMQ151007: Resource adaptor started
 [0m [0m08:26:56,855 INFO  [org.jboss.as.connector.services.resourceadapters.ResourceAdapterActivatorService$ResourceAdapterActivator] (MSC service thread 1-8) IJ020002: Deployed: file://RaActivatorJMSResourceDefinitionsTestCase_JMSResourceDefinitionsTestCase_MessagingBean_java_comp/env/myFactory5
 [0m [0m08:26:56,872 INFO  [io.smallrye.metrics] (MSC service thread 1-2) MicroProfile: Metrics activated
 [0m [0m08:26:56,877 INFO  [org.jboss.weld.Bootstrap] (Weld Thread Pool -- 1) WELD-000119: Not generating any bean definitions from org.jboss.as.test.integration.messaging.jms.definitions.JMSResourceManagementTestCase because of underlying class loading error: Type org.jboss.as.test.integration.common.jms.JMSOperations from [Module "deployment.JMSResourceDefinitionsTestCase.jar" from Service Module Loader] not found.  If this is unexpected, enable DEBUG logging to see the full error.
 [0m [0m08:26:56,878 INFO  [org.jboss.weld.Bootstrap] (Weld Thread Pool -- 1) WELD-000119: Not generating any bean definitions from org.jboss.as.test.integration.messaging.jms.definitions.JMSResourceDefinitionsTestCase$StoreVaultedPropertyTask because of underlying class loading error: Type org.jboss.as.test.integration.security.common.VaultHandler from [Module "deployment.JMSResourceDefinitionsTestCase.jar" from Service Module Loader] not found.  If this is unexpected, enable DEBUG logging to see the full error.
 [0m [31m08:26:56,921 ERROR [org.jboss.as.server] (management-handler-thread - 1) WFLYSRV0021: Deploy of deployment "JMSResourceDefinitionsTestCase.jar" was rolled back with the following failure message: undefined


org.jboss.as.test.manualmode.ejb.client.outbound.connection.security.ElytronRemoteOutboundConnectionTestCase.testElytronDefaultContextWithHttpRemoting: 	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:184)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:162)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deploy(ArchiveDeployer.java:91)
	at org.jboss.as.arquillian.container.CommonDeployableContainer.deploy(CommonDeployableContainer.java:244)
	at org.jboss.as.test.manualmode.ejb.client.outbound.connection.security.ElytronRemoteOutboundConnectionTestCase.testElytronDefaultContextWithHttpRemoting(ElytronRemoteOutboundConnectionTestCase.java:624)
------- Stdout: -------
 [0m09:32:57,034 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-6) WFLYMAIL0002: Unbound mail session [java:jboss/mail/Default]
 [0m [0m09:32:57,035 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0019: Host default-host stopping
 [0m [0m09:32:57,035 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-8) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
 [0m [0m09:32:57,036 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow HTTPS listener https suspending
 [0m [0m09:32:57,036 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-7) WFLYUT0008: Undertow HTTP listener default suspending
 [0m [0m09:32:57,036 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-4) WFLYJCA0019: Stopped Driver service with driver-name = h2
 [0m [0m09:32:57,037 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-7) WFLYUT0007: Undertow HTTP listener default stopped, was bound to [::1]:8080
 [0m [0m09:32:57,037 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to [::1]:8443
 [0m [0m09:32:57,037 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-6) WFLYUT0004: Undertow 2.0.20.Final stopping
 [0m [0m09:32:57,072 INFO  [org.jboss.as] (MSC service thread 1-4) WFLYSRV0050: WildFly Full 17.0.0.Beta1-SNAPSHOT (WildFly Core 9.0.0.Beta3-SNAPSHOT) stopped in 45ms
 [0m [0m09:32:57,072 INFO  [org.jboss.as] (MSC service thread 1-5) WFLYSRV0049: WildFly Full 17.0.0.Beta1-SNAPSHOT (WildFly Core 9.0.0.Beta3-SNAPSHOT) starting
 [0m [0m09:32:57,107 INFO  [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in a future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
 [0m [0m09:32:57,118 INFO  [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 36) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in a future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
 [0m [0m09:32:57,120 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
 [0m [0m09:32:57,133 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 43) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.4)
 [0m [0m09:32:57,140 INFO  [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 51) WFLYCLINF0001: Activating Infinispan subsystem.
 [0m [0m09:32:57,155 INFO  [org.wildfly.extension.io] (ServerService Thread Pool -- 52) WFLYIO001: Worker 'default' has auto-configured to 8 core threads with 64 task threads based on your 4 available processors
 [0m [0m09:32:57,155 INFO  [org.jboss.as.ejb3] (MSC service thread 1-6) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 16 (per class), which is derived from the number of CPUs on this host.
 [0m [0m09:32:57,155 INFO  [org.jboss.as.ejb3] (MSC service thread 1-6) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 64 (per class), which is derived from thread worker pool sizing.
 [0m [0m09:32:57,157 INFO  [org.jboss.as.jaxrs] (ServerService Thread Pool -- 53) WFLYRS0016: RESTEasy version 3.6.3.Final
 [0m [0m09:32:57,164 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-4) WFLYJCA0018: Started Driver service with driver-name = h2
 [0m [0m09:32:57,164 INFO  [org.jboss.as.connector] (MSC service thread 1-8) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.15.Final)
 [0m [0m09:32:57,168 INFO  [org.wildfly.extension.microprofile.config.smallrye._private] (ServerService Thread Pool -- 60) WFLYCONF0001: Activating WildFly MicroProfile Config Subsystem
 [0m [0m09:32:57,170 INFO  [org.wildfly.extension.microprofile.health.smallrye] (ServerService Thread Pool -- 61) WFLYHEALTH0001: Activating Eclipse MicroProfile Health Subsystem
 [0m [0m09:32:57,170 INFO  [org.wildfly.extension.microprofile.metrics.smallrye] (ServerService Thread Pool -- 62) WFLYMETRICS0001: Activating Eclipse MicroProfile Metrics Subsystem
 [0m [0m09:32:57,170 INFO  [org.wildfly.extension.microprofile.opentracing] (ServerService Thread Pool -- 63) WFLYTRACEXT0001: Activating MicroProfile OpenTracing Subsystem
 [0m [0m09:32:57,171 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 64) WFLYNAM0001: Activating Naming Subsystem
 [0m [0m09:32:57,171 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 70) WFLYSEC0002: Activating Security Subsystem
 [0m [33m09:32:57,172 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 72) WFLYTX0013: The node-identifier attribute on the /subsystem=transactions is set to the default value. This is a danger for environments running multiple servers. Please make sure the attribute value is unique.
 [0m [0m09:32:57,176 INFO  [org.wildfly.extension.undertow] (ServerService Thread Pool -- 73) WFLYUT0014: Creating file handler for path '/store/work/tc-work/37b47ae8b9c60325/full/testsuite/integration/manualmode/target/inbound-server/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
 [0m [0m09:32:57,178 INFO  [org.jboss.as.security] (MSC service thread 1-6) WFLYSEC0001: Current PicketBox version=5.0.3.Final
 [0m [0m09:32:57,178 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-4) WFLYUT0003: Undertow 2.0.20.Final starting
 [0m [0m09:32:57,178 INFO  [io.smallrye.metrics] (MSC service thread 1-7) Converted [2] config entries and added [4] replacements
 [0m [0m09:32:57,178 INFO  [org.jboss.as.naming] (MSC service thread 1-4) WFLYNAM0003: Starting Naming Service
 [0m [0m09:32:57,179 INFO  [io.smallrye.metrics] (MSC service thread 1-7) Converted [3] config entries and added [12] replacements
 [0m [0m09:32:57,180 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-7) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
 [0m [0m09:32:57,176 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 74) WFLYWS0002: Activating WebServices Extension
 [0m [0m09:32:57,184 INFO  [org.jboss.as.patching] (MSC service thread 1-8) WFLYPAT0050: WildFly Full cumulative patch ID is: base, one-off patches include: none
 [0m [33m09:32:57,184 WARN  [org.jboss.as.domain.management.security] (MSC service thread 1-8) WFLYDM0111: Keystore /store/work/tc-work/37b47ae8b9c60325/full/testsuite/integration/manualmode/target/inbound-server/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
 [0m [0m09:32:57,197 INFO  [org.jboss.as.server.deployment.scanner] (MSC service thread 1-8) WFLYDS0013: Started FileSystemDeploymentService for directory /store/work/tc-work/37b47ae8b9c60325/full/testsuite/integration/manualmode/target/inbound-server/standalone/deployments
 [0m [0m09:32:57,199 INFO  [org.jboss.as.ejb3] (MSC service thread 1-8) WFLYEJB0493: EJB subsystem suspension complete
 [0m [0m09:32:57,199 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-6) WFLYUT0012: Started server default-server.
 [0m [0m09:32:57,200 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-6) WFLYUT0018: Host default-host starting
 [0m [0m09:32:57,206 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0006: Undertow HTTPS listener https listening on [::1]:8443
 [0m [0m09:32:57,207 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0006: Undertow HTTP listener default listening on [::1]:8080


org.jboss.as.test.integration.messaging.mgmt.JMSQueueManagementTestCase.testListConsumers: javax.naming.CommunicationException: WFNAM00018: Failed to connect to remote host [Root exception is org.xnio.http.UpgradeFailedException: Invalid response code 200]
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:110)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:53)
	at org.wildfly.naming.client.NamingProvider.getPeerIdentityForNamingUsingRetry(NamingProvider.java:105)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNamingUsingRetry(RemoteNamingProvider.java:91)
	at org.wildfly.naming.client.remote.RemoteContext.lambda$lookupNative$0(RemoteContext.java:189)
	at org.wildfly.naming.client.NamingProvider.performExceptionAction(NamingProvider.java:222)
	at org.wildfly.naming.client.remote.RemoteContext.performWithRetry(RemoteContext.java:100)
	at org.wildfly.naming.client.remote.RemoteContext.lookupNative(RemoteContext.java:188)
	at org.wildfly.naming.client.AbstractFederatingContext.lookup(AbstractFederatingContext.java:74)
	at org.wildfly.naming.client.AbstractFederatingContext.lookup(AbstractFederatingContext.java:60)
	at org.wildfly.naming.client.WildFlyRootContext.lookup(WildFlyRootContext.java:144)
	at javax.naming.InitialContext.lookup(InitialContext.java:417)
	at org.jboss.as.test.integration.messaging.mgmt.JMSQueueManagementTestCase.addQueues(JMSQueueManagementTestCase.java:106)
Caused by: org.xnio.http.UpgradeFailedException: Invalid response code 200
	at org.xnio.http.HttpUpgrade$HttpUpgradeState$UpgradeResultListener.handleEvent(HttpUpgrade.java:471)
	at org.xnio.http.HttpUpgrade$HttpUpgradeState$UpgradeResultListener.handleEvent(HttpUpgrade.java:400)
	at org.xnio.ChannelListeners.invokeChannelListener(ChannelListeners.java:92)
	at org.xnio.conduits.ReadReadyHandler$ChannelListenerHandler.readReady(ReadReadyHandler.java:66)
	at org.xnio.nio.NioSocketConduit.handleReady(NioSocketConduit.java:89)
	at org.xnio.nio.WorkerThread.run(WorkerThread.java:591)
	at ...asynchronous invocation...(Unknown Source)
	at org.jboss.remoting3.EndpointImpl.connect(EndpointImpl.java:571)
	at org.jboss.remoting3.EndpointImpl.connect(EndpointImpl.java:537)
	at org.jboss.remoting3.ConnectionInfo$None.getConnection(ConnectionInfo.java:82)
	at org.jboss.remoting3.ConnectionInfo.getConnection(ConnectionInfo.java:55)
	at org.jboss.remoting3.EndpointImpl.doGetConnection(EndpointImpl.java:488)
	at org.jboss.remoting3.EndpointImpl.getConnectedIdentity(EndpointImpl.java:434)
	at org.jboss.remoting3.UncloseableEndpoint.getConnectedIdentity(UncloseableEndpoint.java:52)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getFuturePeerIdentityPrivileged(RemoteNamingProvider.java:151)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.lambda$getFuturePeerIdentity$0(RemoteNamingProvider.java:138)
	at java.security.AccessController.doPrivileged(Native Method)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getFuturePeerIdentity(RemoteNamingProvider.java:138)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentity(RemoteNamingProvider.java:126)
	at org.wildfly.naming.client.remote.RemoteNamingProvider.getPeerIdentityForNaming(RemoteNamingProvider.java:106)
	... 121 more


org.jboss.as.test.integration.messaging.mgmt.ExternalConnectionFactoryClientMappingTestCase: 	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:184)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:162)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deploy(ArchiveDeployer.java:91)
	at org.jboss.as.arquillian.container.CommonDeployableContainer.deploy(CommonDeployableContainer.java:244)
------- Stdout: -------
 [0m08:27:01,825 INFO  [org.jboss.as.repository] (management-handler-thread - 2) WFLYDR0001: Content added at location /store/work/tc-work/37b47ae8b9c60325/full/testsuite/integration/basic/target/wildfly/standalone/data/content/c9/08c05f94478ef81bfcb4756e06a6a7cc6a0b00/content
 [0m [0m08:27:01,827 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-3) WFLYSRV0027: Starting deployment of "test.jar" (runtime-name: "test.jar")
 [0m [33m08:27:01,840 WARN  [org.jboss.as.dependency.private] (MSC service thread 1-4) WFLYSRV0018: Deployment "deployment.test.jar" is using a private module ("org.wildfly.security.manager") which may be changed or removed in future versions without notice.
 [0m [0m08:27:01,841 INFO  [org.jboss.weld.deployer] (MSC service thread 1-6) WFLYWELD0003: Processing weld deployment test.jar
 [0m [0m08:27:01,862 INFO  [org.jboss.as.arquillian] (MSC service thread 1-4) Arquillian deployment detected: ArquillianConfig[service=jboss.arquillian.config."test.jar",unit=test.jar,tests=[org.jboss.as.test.integration.messaging.mgmt.ExternalConnectionFactoryClientMappingTestCase]]
 [0m [0m08:27:01,885 INFO  [io.smallrye.metrics] (MSC service thread 1-4) MicroProfile: Metrics activated
 [0m [0m08:27:01,901 INFO  [org.jboss.weld.Bootstrap] (Weld Thread Pool -- 5) WELD-000119: Not generating any bean definitions from org.jboss.as.test.integration.messaging.mgmt.ExternalConnectionFactoryClientMappingTestCase$SetupTask because of underlying class loading error: Type org.jboss.dmr.ModelNode from [Module "deployment.test.jar" from Service Module Loader] not found.  If this is unexpected, enable DEBUG logging to see the full error.
 [0m [31m08:27:01,973 ERROR [org.jboss.as.server] (management-handler-thread - 2) WFLYSRV0021: Deploy of deployment "test.jar" was rolled back with the following failure message: undefined
 [0m [0m08:27:01,981 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-5) WFLYSRV0028: Stopped deployment test.jar (runtime-name: test.jar) in 7ms
 [0m08:27:01,985 WARN  [org.jboss.as.arquillian.container.ArchiveDeployer] (main) Failed to undeploy test.jar: {"WFLYCTL0062: Composite operation failed and was rolled back. Steps that failed:" => {"Operation step-1" => "WFLYCTL0216: Management resource '[(\"deployment\" => \"test.jar\")]' not found"}}


org.jboss.as.test.integration.messaging.jms.external.SendToExternalJMSQueueTestCase: 	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:184)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deployInternal(ArchiveDeployer.java:162)
	at org.jboss.as.arquillian.container.ArchiveDeployer.deploy(ArchiveDeployer.java:91)
	at org.jboss.as.arquillian.container.CommonDeployableContainer.deploy(CommonDeployableContainer.java:244)
------- Stdout: -------
 [0m08:26:57,508 INFO  [org.jboss.as.repository] (management-handler-thread - 2) WFLYDR0001: Content added at location /store/work/tc-work/37b47ae8b9c60325/full/testsuite/integration/basic/target/wildfly/standalone/data/content/89/c9b2578ed4384fa4b808a5014dfef080b33270/content
 [0m [0m08:26:57,509 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-3) WFLYSRV0027: Starting deployment of "test.jar" (runtime-name: "test.jar")
 [0m [33m08:26:57,520 WARN  [org.jboss.as.dependency.private] (MSC service thread 1-3) WFLYSRV0018: Deployment "deployment.test.jar" is using a private module ("org.wildfly.security.manager") which may be changed or removed in future versions without notice.
 [0m [0m08:26:57,520 INFO  [org.jboss.weld.deployer] (MSC service thread 1-4) WFLYWELD0003: Processing weld deployment test.jar
 [0m [0m08:26:57,541 INFO  [org.jboss.as.arquillian] (MSC service thread 1-7) Arquillian deployment detected: ArquillianConfig[service=jboss.arquillian.config."test.jar",unit=test.jar,tests=[org.jboss.as.test.integration.messaging.jms.external.SendToExternalJMSQueueTestCase]]
 [0m [0m08:26:57,560 INFO  [io.smallrye.metrics] (MSC service thread 1-6) MicroProfile: Metrics activated
 [0m [0m08:26:57,568 INFO  [org.jboss.weld.Bootstrap] (Weld Thread Pool -- 4) WELD-000119: Not generating any bean definitions from org.jboss.as.test.integration.common.jms.JMSOperationsProvider because of underlying class loading error: Type org.jboss.as.controller.client.ModelControllerClient from [Module "deployment.test.jar" from Service Module Loader] not found.  If this is unexpected, enable DEBUG logging to see the full error.
 [0m [0m08:26:57,568 INFO  [org.jboss.weld.Bootstrap] (Weld Thread Pool -- 2) WELD-000119: Not generating any bean definitions from org.jboss.as.test.integration.messaging.jms.external.SendToExternalJMSQueueTestCase$SetupTask because of underlying class loading error: Type org.jboss.dmr.ModelNode from [Module "deployment.test.jar" from Service Module Loader] not found.  If this is unexpected, enable DEBUG logging to see the full error.
 [0m [31m08:26:57,620 ERROR [org.jboss.as.server] (management-handler-thread - 2) WFLYSRV0021: Deploy of deployment "test.jar" was rolled back with the following failure message: undefined
 [0m [0m08:26:57,627 INFO  [org.jboss.as.server.deployment] (MSC service thread 1-7) WFLYSRV0028: Stopped deployment test.jar (runtime-name: test.jar) in 7ms
 [0m08:26:57,630 WARN  [org.jboss.as.arquillian.container.ArchiveDeployer] (main) Failed to undeploy test.jar: {"WFLYCTL0062: Composite operation failed and was rolled back. Steps that failed:" => {"Operation step-1" => "WFLYCTL0216: Management resource '[(\"deployment\" => \"test.jar\")]' not found"}}


org.wildfly.test.integration.elytron.ssl.UndertowTwoWaySslTestCase: java.lang.RuntimeException: Arquillian initialization has already been attempted, but failed. See previous exceptions for cause
	at org.jboss.as.arquillian.container.managed.ManagedDeployableContainer.startInternal(ManagedDeployableContainer.java:168)
	at org.jboss.as.arquillian.container.CommonDeployableContainer.start(CommonDeployableContainer.java:123)
	... 10 more
Caused by: java.util.concurrent.TimeoutException: Managed server was not started within [60] s
	at org.jboss.as.arquillian.container.managed.ManagedDeployableContainer.startInternal(ManagedDeployableContainer.java:161)
	... 66 more


org.wildfly.test.integration.elytron.audit.TCPSyslogAuditLogTestCase: java.lang.RuntimeException: Arquillian initialization has already been attempted, but failed. See previous exceptions for cause
	at org.jboss.as.arquillian.container.managed.ManagedDeployableContainer.startInternal(ManagedDeployableContainer.java:168)
	at org.jboss.as.arquillian.container.CommonDeployableContainer.start(CommonDeployableContainer.java:123)
	... 10 more
Caused by: java.util.concurrent.TimeoutException: Managed server was not started within [60] s
	at org.jboss.as.arquillian.container.managed.ManagedDeployableContainer.startInternal(ManagedDeployableContainer.java:161)
	... 66 more



##### there are 189 more failed tests, see build details

@yersan
Copy link
Collaborator Author

yersan commented Apr 11, 2019

@darranl yes, there is one runtime attribute, I'm looking for alternatives and getting familiar with the behavior. Obviously, CI errors are related to this PR, you could add the hold label again :(

@darranl
Copy link
Contributor

darranl commented Apr 11, 2019

One option to consider could be changing the start up mode for services with runtime attributes and operations based on the running mode of the server - so for embedded admin keep the factorieslazy but leave them active for the rest.

The other services can remain lazy as they will be started only when required.

@darranl darranl added the hold Do not merge this PR label Apr 11, 2019
@yersan
Copy link
Collaborator Author

yersan commented Apr 12, 2019

@darranl I followed your idea. Maybe there could be more child services under SecurityDomain that could be changed to LAZY as well, but since there are dependencies between all of them and other services, I was not sure if we could have all of them LAZY too, change them affects to the test suite and I wanted to minimize the changes, so I focused only on the parent services: authentication factories (http/sals) and ssl context.

Let's see what CI says.

@darranl
Copy link
Contributor

darranl commented Apr 29, 2019

@yersan is there any reason to hold this any longer or can we go ahead and merge? We have some subsystem enhancements on the way through so these changes risk causing a conflict if we hold them all to the last minute.

@yersan
Copy link
Collaborator Author

yersan commented May 2, 2019

Hello @darranl ; sorry for the delay. I'm still not comfortable with the changes included in this PR. I tested again this morning with the latest branches and I cannot use this sequence in an embedded server to configure Elytron and legacy security domain:

embed-server --server-config=standalone-full-ha.xml --std-out=echo
batch
  /subsystem=security/security-domain=test-sec-domain:add(cache-type=default)
  /subsystem=security/security-domain=test-sec-domain/authentication=classic:add(login-modules=[{code=RealmUsersRoles, flag=required, module=RealmUsersRoles, module-options={("usersProperties"=>"${jboss.server.config.dir}/users.properties"),("rolesProperties"=>"${jboss.server.config.dir}/roles.properties")}}])
  /subsystem=elytron/security-domain=my-sec-domain:add(realms=[{realm=my-sec-domain}],default-realm=my-sec-domain,permission-mapper=default-permission-mapper)
  /subsystem=elytron/http-authentication-factory=test-sec-domain-http:add(http-server-mechanism-factory=global,security-domain=test-sec-domain,mechanism-configurations=[{mechanism-name=BASIC},{mechanism-name=FORM}])
  /subsystem=undertow/application-security-domain=test-sec-domain:add(security-domain=test-sec-domain)
  /subsystem=ejb3/application-security-domain=test-sec-domain:add(security-domain=test-sec-domain)
run-batch

Should I close it and open it when it works or it is fine to keep the hold label?

@darranl
Copy link
Contributor

darranl commented May 2, 2019

Hello @yersan I think if it is acknowledged that a PR needs more than minor changes before being merged I think it is better to close it down and reopen once ready to leave us with a cleaner queue.

Having said that I think the changes you have made so far even though they do not completely address your problem could be merged and you use a new Jira issue to continue working on the specific problem you are addressing. Overall your investigations do identify we have too many active services in this subsystem.

@yersan
Copy link
Collaborator Author

yersan commented May 9, 2019

Hi @darranl, the problem I had was in the CLI script generated to test this issue. I've just corrected it and now this branch works as I expected. Would you mind checking this feature again and reviewing the hold label?, sorry for all the mess.

Please keep in mind there could be even more services that can be changed to LAZY, I focussed only on in these: authentication factories (http/sals) and ssl context. Maybe we can create a new issue to address the remainder.

Just in case, this is my corrected script:

embed-server --server-config=standalone-full-ha.xml --std-out=echo
batch
  /subsystem=security/security-domain=test-sec-domain:add(cache-type=default)
  
  /subsystem=security/security-domain=test-sec-domain/authentication=classic:add(login-modules=[{code=RealmUsersRoles, flag=required, module=RealmUsersRoles, module-options={("usersProperties"=>"${jboss.server.config.dir}/users.properties"),("rolesProperties"=>"${jboss.server.config.dir}/roles.properties")}}])
  
  /subsystem=security/elytron-realm=test-sec-domain:add(legacy-jaas-config=test-sec-domain)
  
  /subsystem=elytron/security-domain=test-sec-domain:add(realms=[{realm=test-sec-domain}],default-realm=test-sec-domain,permission-mapper=default-permission-mapper)
  
  /subsystem=elytron/http-authentication-factory=test-sec-domain-http:add(http-server-mechanism-factory=global,security-domain=test-sec-domain,mechanism-configurations=[{mechanism-name=BASIC},{mechanism-name=FORM}])
  
  /subsystem=undertow/application-security-domain=test-sec-domain:add(security-domain=test-sec-domain)
  
  /subsystem=ejb3/application-security-domain=test-sec-domain:add(security-domain=test-sec-domain)
run-batch

@darranl darranl removed the hold Do not merge this PR label May 15, 2019
Copy link
Contributor

@darranl darranl left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

These changes all look good to me.

@darranl
Copy link
Contributor

darranl commented May 15, 2019

I have kicked off CI again to double check with recent changes but I think this is ready to merge.

@jmesnil jmesnil added the ready-for-merge This PR is ready to be merged and fulfills all requirements label May 16, 2019
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
deps-ok Dependencies have been checked, and there are no significant changes ready-for-merge This PR is ready to be merged and fulfills all requirements
Projects
None yet
4 participants