Uploaded image for project: 'JBoss Enterprise Application Platform'
  1. JBoss Enterprise Application Platform
  2. JBEAP-8244

ObjectStoreTypeTestCase fails intermittently on IPv6

    XMLWordPrintable

Details

    • Bug
    • Resolution: Done
    • Major
    • 7.1.0.DR19
    • 7.1.0.DR10, 7.1.0.DR11, 7.1.0.DR13
    • Test Suite
    • None

    Description

      Description of problem:
      ObjectStoreTypeTestCase fails intermittently on IPv6. This test is not from wf-core.

      How reproducible:

      • 5%
      • this issue is more common on pure IPv6 machines with IBM JDK

      Actual results:
      Maven logs:

      12:52:47 Running org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase
      12:55:18 Tests run: 5, Failures: 3, Errors: 0, Skipped: 0, Time elapsed: 151.197 sec <<< FAILURE! - in org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase
      12:55:18 testJdbcObjectStore(org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase)  Time elapsed: 38.363 sec  <<< FAILURE!
      12:55:18 java.lang.AssertionError: Failed to execute line 'data-source remove --name=ObjectStoreTestDS': org.jboss.as.cli.CommandFormatException: The command is not available in the current context (e.g. required subsystems or connection to the controller might be unavailable).
      12:55:18 	at org.junit.Assert.fail(Assert.java:88)
      12:55:18 	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:166)
      12:55:18 	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:188)
      12:55:18 	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.removeDataSource(ObjectStoreTypeTestCase.java:261)
      12:55:18 	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testJdbcObjectStore(ObjectStoreTypeTestCase.java:140)
      12:55:18 
      12:55:18 testJournalObjectStore(org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase)  Time elapsed: 29.533 sec  <<< FAILURE!
      12:55:18 org.junit.ComparisonFailure: expected:<[default]> but was:<[jdbc]>
      12:55:18 	at org.junit.Assert.assertEquals(Assert.java:115)
      12:55:18 	at org.junit.Assert.assertEquals(Assert.java:144)
      12:55:18 	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testJournalObjectStore(ObjectStoreTypeTestCase.java:98)
      12:55:18 
      12:55:18 testUseJdbcStoreWithoutDatasource(org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase)  Time elapsed: 27.734 sec  <<< FAILURE!
      12:55:18 java.lang.AssertionError: Failed to execute line 'data-source add --name=ObjectStoreTestDS --jndi-name=java:jboss/datasources/ObjectStoreTestDS --driver-name=h2 --connection-url=jdbc:h2:mem:test;DB_CLOSE_DELAY=-1 --jta=false': org.jboss.as.cli.CommandLineException: {"WFLYCTL0062: Composite operation failed and was rolled back. Steps that failed:" => {"Operation step-1" => "WFLYCTL0212: Duplicate resource [
      12:55:18     (\"subsystem\" => \"datasources\"),
      12:55:18     (\"data-source\" => \"ObjectStoreTestDS\")
      12:55:18 ]"}}
      12:55:18 	at org.junit.Assert.fail(Assert.java:88)
      12:55:18 	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:166)
      12:55:18 	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:188)
      12:55:18 	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.createDataSource(ObjectStoreTypeTestCase.java:257)
      12:55:18 	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testUseJdbcStoreWithoutDatasource(ObjectStoreTypeTestCase.java:151)
      

      org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testJdbcObjectStore
      StackTrace:

      java.lang.AssertionError: Failed to execute line 'data-source remove --name=ObjectStoreTestDS': org.jboss.as.cli.CommandFormatException: The command is not available in the current context (e.g. required subsystems or connection to the controller might be unavailable).
      	at org.junit.Assert.fail(Assert.java:88)
      	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:166)
      	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:188)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.removeDataSource(ObjectStoreTypeTestCase.java:261)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testJdbcObjectStore(ObjectStoreTypeTestCase.java:140)
      

      Standard output:

      12:52:47,276 INFO  [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual starting of a server instance
      12:52:47,545 WARNING [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Bundles path is deprecated and no longer used.
      12:52:47,560 INFO  [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Starting container with: [/qa/tools/opt/amd64/ibm-java-80/bin/java, -D[Standalone], -Dorg.jboss.ejb.client.wildfly-testsuite-hack=true, -Xmx512m, -XX:MetaspaceSize=128m, -Djboss.dist=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/jboss-eap-7.1, -Djava.net.preferIPv4Stack=false, -Djava.net.preferIPv6Addresses=true, -server, -Dts.timeout.factor=100, -Dnode0=2620:52:0:105f::ffff:192, -Dnode1=2620:52:0:105f::ffff:193, -Dmcast=ff0e:52:0:105f::ffff:195, -Dmcast.ttl=0, -Djbossas.ts.submodule.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode, -Djbossas.ts.integ.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/.., -Djbossas.ts.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/../.., -Djbossas.project.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/../../.., -Djava.io.tmpdir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target, -Djboss.inst=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Djboss.node.name=default-jbossas, -ea, -Djboss.home.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Dorg.jboss.boot.log.file=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/log/server.log, -Dlogging.configuration=file:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/logging.properties, -jar, /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/jboss-modules.jar, -mp, /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/modules:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/jboss-eap-7.1/modules:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/modules, org.jboss.as.standalone, -Djboss.home.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Djboss.server.base.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone, -Djboss.server.log.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/log, -Djboss.server.config.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration, -Dts.wildfly.version=7.1.0.Alpha1-redhat-11, -c=standalone-ha.xml]
      12:52:48,082 INFO  [org.jboss.remoting] (main) JBoss Remoting version 5.0.0.Beta12-redhat-1
      12:52:48,164 INFO  [org.xnio] (main) XNIO version 3.4.3.Final-redhat-1
      12:52:48,287 INFO  [org.xnio.nio] (main) XNIO NIO Implementation Version 3.4.3.Final-redhat-1
      12:52:49,068 INFO  [org.wildfly.security] (main) ELY00001: WildFly Elytron version 1.1.0.Beta18-redhat-1
      &amp#27;[0m12:52:51,269 INFO  [org.jboss.modules] (main) JBoss Modules version 1.6.0.Beta3-redhat-1
      &amp#27;[0m&amp#27;[0m12:52:53,468 INFO  [org.jboss.msc] (main) JBoss MSC version 1.2.7.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:52:54,015 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0049: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) starting
      &amp#27;[0m&amp#27;[0m12:52:54,668 INFO  [org.jboss.as.domain.management] (MSC service thread 1-2) WFLYDM0136: Registered OpenSSL provider
      &amp#27;[0m&amp#27;[0m12:52:59,007 INFO  [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:52:59,191 INFO  [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 10) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:53:00,425 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
      &amp#27;[0m&amp#27;[0m12:53:00,462 INFO  [org.xnio] (MSC service thread 1-2) XNIO version 3.4.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:00,507 INFO  [org.xnio.nio] (MSC service thread 1-2) XNIO NIO Implementation Version 3.4.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:00,832 INFO  [org.wildfly.extension.io] (ServerService Thread Pool -- 40) WFLYIO001: Worker 'default' has auto-configured to 2 core threads with 16 task threads based on your 1 available processors
      &amp#27;[0m&amp#27;[0m12:53:00,925 INFO  [org.jboss.remoting] (MSC service thread 1-2) JBoss Remoting version 5.0.0.Beta12-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:00,931 INFO  [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 41) WFLYCLINF0001: Activating Infinispan subsystem.
      &amp#27;[0m&amp#27;[0m12:53:01,147 INFO  [org.jboss.as.jsf] (ServerService Thread Pool -- 48) WFLYJSF0007: Activated the following JSF Implementations: [main]
      &amp#27;[0m&amp#27;[0m12:53:01,159 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 51) WFLYNAM0001: Activating Naming Subsystem
      &amp#27;[0m&amp#27;[0m12:53:01,209 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 58) WFLYSEC0002: Activating Security Subsystem
      &amp#27;[0m&amp#27;[0m12:53:01,309 INFO  [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 45) WFLYCLJG0001: Activating JGroups subsystem.
      &amp#27;[0m&amp#27;[0m12:53:01,317 INFO  [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=5.0.0.Alpha3-redhat-1
      &amp#27;[0m&amp#27;[33m12:53:01,454 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 60) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique.
      &amp#27;[0m&amp#27;[0m12:53:01,512 INFO  [org.jboss.as.naming] (MSC service thread 1-1) WFLYNAM0003: Starting Naming Service
      &amp#27;[0m&amp#27;[0m12:53:01,545 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 62) WFLYWS0002: Activating WebServices Extension
      &amp#27;[0m&amp#27;[0m12:53:01,733 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 36) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3)
      &amp#27;[0m&amp#27;[0m12:53:01,801 INFO  [org.wildfly.security] (MSC service thread 1-2) ELY00001: WildFly Elytron version 1.1.0.Beta18-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:02,025 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
      &amp#27;[0m&amp#27;[0m12:53:02,027 INFO  [org.jboss.as.connector] (MSC service thread 1-1) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.0.Final-redhat-1)
      &amp#27;[0m&amp#27;[0m12:53:02,169 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0003: Undertow 1.4.8.Final-redhat-1 starting
      &amp#27;[0m&amp#27;[0m12:53:02,479 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-2) WFLYJCA0018: Started Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:53:02,833 INFO  [org.jboss.as.ejb3] (MSC service thread 1-2) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 16 (per class), which is derived from thread worker pool sizing.
      &amp#27;[0m&amp#27;[0m12:53:02,834 INFO  [org.jboss.as.ejb3] (MSC service thread 1-2) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 4 (per class), which is derived from the number of CPUs on this host.
      &amp#27;[0m&amp#27;[0m12:53:03,020 INFO  [org.wildfly.extension.undertow] (ServerService Thread Pool -- 61) WFLYUT0014: Creating file handler for path '/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
      &amp#27;[0m&amp#27;[0m12:53:03,089 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0012: Started server default-server.
      &amp#27;[0m&amp#27;[0m12:53:03,091 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0018: Host default-host starting
      &amp#27;[0m&amp#27;[0m12:53:03,447 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow AJP listener ajp listening on [2620:52:0:105f::ffff:192]:8009
      &amp#27;[0m&amp#27;[0m12:53:03,696 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTP listener default listening on [2620:52:0:105f::ffff:192]:8080
      &amp#27;[0m&amp#27;[0m12:53:03,723 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000001: Initializing mod_cluster version 1.3.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:03,772 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000032: Listening to proxy advertisements on /ff0e:52:0:105f:0:0:ffff:195:23364
      &amp#27;[0m&amp#27;[0m12:53:04,334 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:53:04,335 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:53:04,338 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:53:05,306 INFO  [org.jboss.as.patching] (MSC service thread 1-1) WFLYPAT0050: JBoss EAP cumulative patch ID is: base, one-off patches include: none
      &amp#27;[0m&amp#27;[33m12:53:05,331 WARN  [org.jboss.as.domain.management.security] (MSC service thread 1-1) WFLYDM0111: Keystore /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
      &amp#27;[0m&amp#27;[0m12:53:05,575 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTPS listener https listening on [2620:52:0:105f::ffff:192]:8443
      &amp#27;[0m&amp#27;[0m12:53:05,581 INFO  [org.jboss.as.server.deployment.scanner] (MSC service thread 1-2) WFLYDS0013: Started FileSystemDeploymentService for directory /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/deployments
      &amp#27;[0m&amp#27;[0m12:53:05,883 INFO  [org.jboss.ws.common.management] (MSC service thread 1-2) JBWS022052: Starting JBossWS 5.1.6.Final-redhat-1 (Apache CXF 3.1.8.redhat-1) 
      &amp#27;[0m&amp#27;[0m12:53:08,210 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://[2620:52:0:105f::ffff:192]:9990/management
      &amp#27;[0m&amp#27;[0m12:53:08,212 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://[2620:52:0:105f::ffff:192]:9990
      &amp#27;[0m&amp#27;[0m12:53:08,212 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) started in 19241ms - Started 351 of 670 services (471 services are lazy, passive or on-demand)
      &amp#27;[0m&amp#27;[0m12:53:08,215 INFO  [org.jboss.as.server] (ServerService Thread Pool -- 64) WFLYSRV0212: Resuming server
      &amp#27;[0m12:53:14,504 INFO  [org.jboss.as.cli.CommandContext] (main) Warning! The CLI is running in a non-modular environment and cannot load commands from management extensions.
      12:53:15,001 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "result" => "default"
      }
      &amp#27;[0m12:53:15,570 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0098: Bound non-transactional data source: java:jboss/datasources/ObjectStoreTestDS
      &amp#27;[0m12:53:16,773 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "response-headers" => {
              "operation-requires-restart" => true,
              "process-state" => "restart-required"
          }
      }
      12:53:17,319 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "response-headers" => {
              "operation-requires-restart" => true,
              "process-state" => "restart-required"
          }
      }
      &amp#27;[0m12:53:17,429 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0099: Unbound non-transactional data source: java:jboss/datasources/ObjectStoreTestDS
      &amp#27;[0m&amp#27;[0m12:53:17,430 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:53:17,433 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:53:17,439 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 19) MODCLUSTER000002: Initiating mod_cluster shutdown
      &amp#27;[0m&amp#27;[0m12:53:17,437 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0019: Host default-host stopping
      &amp#27;[0m&amp#27;[0m12:53:17,511 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow AJP listener ajp suspending
      &amp#27;[0m&amp#27;[0m12:53:17,513 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to [2620:52:0:105f::ffff:192]:8009
      &amp#27;[0m&amp#27;[0m12:53:17,514 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow HTTPS listener https suspending
      &amp#27;[0m&amp#27;[0m12:53:17,515 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to [2620:52:0:105f::ffff:192]:8443
      &amp#27;[0m&amp#27;[0m12:53:17,426 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:53:17,572 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0019: Stopped Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:53:17,622 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0008: Undertow HTTP listener default suspending
      &amp#27;[0m&amp#27;[0m12:53:17,623 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0007: Undertow HTTP listener default stopped, was bound to [2620:52:0:105f::ffff:192]:8080
      &amp#27;[0m&amp#27;[0m12:53:17,672 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0004: Undertow 1.4.8.Final-redhat-1 stopping
      &amp#27;[0m&amp#27;[0m12:53:17,870 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0002: Unbound mail session [java:jboss/mail/Default]
      &amp#27;[0m&amp#27;[0m12:53:18,039 INFO  [org.jboss.as] (MSC service thread 1-1) WFLYSRV0050: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) stopped in 696ms
      &amp#27;[0m&amp#27;[0m12:53:18,042 INFO  [org.jboss.as] (MSC service thread 1-1) WFLYSRV0049: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) starting
      &amp#27;[0m&amp#27;[0m12:53:19,098 INFO  [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:53:19,281 INFO  [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 27) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:53:20,041 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
      &amp#27;[0m&amp#27;[0m12:53:20,160 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 36) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3)
      &amp#27;[0m&amp#27;[0m12:53:20,219 INFO  [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 45) WFLYCLJG0001: Activating JGroups subsystem.
      &amp#27;[0m&amp#27;[0m12:53:20,196 INFO  [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 41) WFLYCLINF0001: Activating Infinispan subsystem.
      &amp#27;[0m&amp#27;[0m12:53:20,274 INFO  [org.jboss.as.connector] (MSC service thread 1-1) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.0.Final-redhat-1)
      &amp#27;[0m&amp#27;[0m12:53:20,282 INFO  [org.wildfly.extension.io] (ServerService Thread Pool -- 40) WFLYIO001: Worker 'default' has auto-configured to 2 core threads with 16 task threads based on your 1 available processors
      &amp#27;[0m&amp#27;[0m12:53:20,306 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0018: Started Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:53:20,314 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 62) WFLYWS0002: Activating WebServices Extension
      &amp#27;[0m&amp#27;[0m12:53:20,329 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 58) WFLYSEC0002: Activating Security Subsystem
      &amp#27;[0m&amp#27;[0m12:53:20,344 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 51) WFLYNAM0001: Activating Naming Subsystem
      &amp#27;[0m&amp#27;[33m12:53:20,348 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 60) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique.
      &amp#27;[0m&amp#27;[0m12:53:20,359 INFO  [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=5.0.0.Alpha3-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:20,579 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0003: Undertow 1.4.8.Final-redhat-1 starting
      &amp#27;[0m&amp#27;[0m12:53:20,606 INFO  [org.jboss.as.naming] (MSC service thread 1-1) WFLYNAM0003: Starting Naming Service
      &amp#27;[0m&amp#27;[0m12:53:20,608 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
      &amp#27;[0m&amp#27;[0m12:53:20,613 INFO  [org.wildfly.extension.undertow] (ServerService Thread Pool -- 61) WFLYUT0014: Creating file handler for path '/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
      &amp#27;[0m&amp#27;[0m12:53:20,642 INFO  [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 16 (per class), which is derived from thread worker pool sizing.
      &amp#27;[0m&amp#27;[0m12:53:20,643 INFO  [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 4 (per class), which is derived from the number of CPUs on this host.
      &amp#27;[0m&amp#27;[0m12:53:20,646 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0012: Started server default-server.
      &amp#27;[0m&amp#27;[0m12:53:20,758 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow AJP listener ajp listening on [2620:52:0:105f::ffff:192]:8009
      &amp#27;[0m&amp#27;[0m12:53:20,759 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0018: Host default-host starting
      &amp#27;[0m&amp#27;[0m12:53:20,769 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000001: Initializing mod_cluster version 1.3.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:20,773 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000032: Listening to proxy advertisements on /ff0e:52:0:105f:0:0:ffff:195:23364
      &amp#27;[0m&amp#27;[0m12:53:20,768 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0098: Bound non-transactional data source: java:jboss/datasources/ObjectStoreTestDS
      &amp#27;[0m&amp#27;[0m12:53:20,843 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0006: Undertow HTTP listener default listening on [2620:52:0:105f::ffff:192]:8080
      &amp#27;[0m&amp#27;[0m12:53:21,211 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:53:21,213 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:53:21,213 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:53:22,444 INFO  [org.jboss.as.patching] (MSC service thread 1-2) WFLYPAT0050: JBoss EAP cumulative patch ID is: base, one-off patches include: none
      &amp#27;[0m&amp#27;[33m12:53:22,447 WARN  [org.jboss.as.domain.management.security] (MSC service thread 1-2) WFLYDM0111: Keystore /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
      &amp#27;[0m&amp#27;[0m12:53:22,448 INFO  [org.jboss.as.server.deployment.scanner] (MSC service thread 1-2) WFLYDS0013: Started FileSystemDeploymentService for directory /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/deployments
      &amp#27;[0m&amp#27;[0m12:53:22,478 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0006: Undertow HTTPS listener https listening on [2620:52:0:105f::ffff:192]:8443
      &amp#27;[0m&amp#27;[0m12:53:22,479 INFO  [org.jboss.ws.common.management] (MSC service thread 1-1) JBWS022052: Starting JBossWS 5.1.6.Final-redhat-1 (Apache CXF 3.1.8.redhat-1) 
      &amp#27;[0m&amp#27;[33m12:53:23,156 WARN  [org.jboss.as.connector.subsystems.datasources.AbstractDataSourceService$WildFlyXaMCF] (Periodic Recovery) IJ030000: Unable to load connection listener: IJ031002: Error during loading connection listener plugin: javax.resource.ResourceException: IJ031002: Error during loading connection listener plugin
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnectionFactory.loadConnectionListenerPlugin(BaseWrapperManagedConnectionFactory.java:929)
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnectionFactory.getConnectionListenerPlugin(BaseWrapperManagedConnectionFactory.java:978)
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnection.getWrappedConnection(BaseWrapperManagedConnection.java:1203)
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnection.getConnection(BaseWrapperManagedConnection.java:462)
      	at org.jboss.jca.core.tx.jbossts.XAResourceRecoveryImpl.openConnection(XAResourceRecoveryImpl.java:438)
      	at org.jboss.jca.core.tx.jbossts.XAResourceRecoveryImpl.getXAResources(XAResourceRecoveryImpl.java:199)
      	at com.arjuna.ats.internal.jbossatx.jta.XAResourceRecoveryHelperWrapper.getXAResources(XAResourceRecoveryHelperWrapper.java:51)
      	at com.arjuna.ats.internal.jta.recovery.arjunacore.XARecoveryModule.resourceInitiatedRecoveryForRecoveryHelpers(XARecoveryModule.java:545)
      	at com.arjuna.ats.internal.jta.recovery.arjunacore.XARecoveryModule.periodicWorkFirstPass(XARecoveryModule.java:184)
      	at com.arjuna.ats.internal.arjuna.recovery.PeriodicRecovery.doWorkInternal(PeriodicRecovery.java:765)
      	at com.arjuna.ats.internal.arjuna.recovery.PeriodicRecovery.run(PeriodicRecovery.java:377)
      Caused by: java.lang.ClassNotFoundException: org.jboss.as.test.manualmode.jca.connectionlistener.TestConnectionListener
      	at java.lang.Class.forNameImpl(Native Method)
      	at java.lang.Class.forName(Class.java:348)
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnectionFactory.loadConnectionListenerPlugin(BaseWrapperManagedConnectionFactory.java:923)
      	... 10 more
      
      &amp#27;[0m&amp#27;[33m12:53:23,161 WARN  [org.jboss.as.connector.subsystems.datasources.AbstractDataSourceService$WildFlyXaMCF] (Periodic Recovery) IJ030000: Unable to load connection listener: IJ031002: Error during loading connection listener plugin: javax.resource.ResourceException: IJ031002: Error during loading connection listener plugin
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnectionFactory.loadConnectionListenerPlugin(BaseWrapperManagedConnectionFactory.java:929)
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnectionFactory.getConnectionListenerPlugin(BaseWrapperManagedConnectionFactory.java:978)
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnection.returnHandle(BaseWrapperManagedConnection.java:563)
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnection.closeHandle(BaseWrapperManagedConnection.java:541)
      	at org.jboss.jca.adapters.jdbc.WrappedConnection.returnConnection(WrappedConnection.java:298)
      	at org.jboss.jca.adapters.jdbc.WrappedConnection.close(WrappedConnection.java:256)
      	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
      	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:95)
      	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:55)
      	at java.lang.reflect.Method.invoke(Method.java:508)
      	at org.jboss.jca.core.recovery.DefaultRecoveryPlugin.close(DefaultRecoveryPlugin.java:107)
      	at org.jboss.jca.core.tx.jbossts.XAResourceRecoveryImpl.closeConnection(XAResourceRecoveryImpl.java:469)
      	at org.jboss.jca.core.tx.jbossts.XAResourceRecoveryImpl.getXAResources(XAResourceRecoveryImpl.java:212)
      	at com.arjuna.ats.internal.jbossatx.jta.XAResourceRecoveryHelperWrapper.getXAResources(XAResourceRecoveryHelperWrapper.java:51)
      	at com.arjuna.ats.internal.jta.recovery.arjunacore.XARecoveryModule.resourceInitiatedRecoveryForRecoveryHelpers(XARecoveryModule.java:545)
      	at com.arjuna.ats.internal.jta.recovery.arjunacore.XARecoveryModule.periodicWorkFirstPass(XARecoveryModule.java:184)
      	at com.arjuna.ats.internal.arjuna.recovery.PeriodicRecovery.doWorkInternal(PeriodicRecovery.java:765)
      	at com.arjuna.ats.internal.arjuna.recovery.PeriodicRecovery.run(PeriodicRecovery.java:377)
      Caused by: java.lang.ClassNotFoundException: org.jboss.as.test.manualmode.jca.connectionlistener.TestConnectionListener
      	at java.lang.Class.forNameImpl(Native Method)
      	at java.lang.Class.forName(Class.java:348)
      	at org.jboss.jca.adapters.jdbc.BaseWrapperManagedConnectionFactory.loadConnectionListenerPlugin(BaseWrapperManagedConnectionFactory.java:923)
      	... 17 more
      
      &amp#27;[0m&amp#27;[0m12:53:23,749 INFO  [org.jboss.as.protocol] (management I/O-2) WFLYPRT0057:  cancelled task by interrupting thread Thread[management-handler-thread - 4,5,management-handler-thread]
      &amp#27;[0m&amp#27;[0m12:53:24,045 INFO  [org.jboss.as.server] (ServerService Thread Pool -- 64) WFLYSRV0212: Resuming server
      &amp#27;[0m12:53:24,078 INFO  [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual stopping of a server instance
      &amp#27;[0m12:53:24,099 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://[2620:52:0:105f::ffff:192]:9990/management
      &amp#27;[0m&amp#27;[0m12:53:24,101 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://[2620:52:0:105f::ffff:192]:9990
      &amp#27;[0m&amp#27;[0m12:53:24,101 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) started in 6053ms - Started 357 of 676 services (472 services are lazy, passive or on-demand)
      &amp#27;[0m&amp#27;[0m12:53:24,326 INFO  [org.jboss.as.server] (management-handler-thread - 1) WFLYSRV0236: Suspending server with no timeout.
      &amp#27;[0m&amp#27;[0m12:53:24,382 INFO  [org.jboss.as.server] (Management Triggered Shutdown) WFLYSRV0241: Shutting down in response to management operation 'shutdown'
      &amp#27;[0m&amp#27;[0m12:53:24,557 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:53:24,572 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:53:24,574 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:53:24,765 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000002: Initiating mod_cluster shutdown
      &amp#27;[0m&amp#27;[0m12:53:24,828 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0019: Host default-host stopping
      &amp#27;[0m&amp#27;[0m12:53:24,857 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0008: Undertow AJP listener ajp suspending
      &amp#27;[0m&amp#27;[0m12:53:24,859 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to [2620:52:0:105f::ffff:192]:8009
      &amp#27;[0m&amp#27;[0m12:53:24,859 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0008: Undertow HTTPS listener https suspending
      &amp#27;[0m&amp#27;[0m12:53:24,860 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to [2620:52:0:105f::ffff:192]:8443
      &amp#27;[0m&amp#27;[0m12:53:24,965 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow HTTP listener default suspending
      &amp#27;[0m&amp#27;[0m12:53:24,967 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow HTTP listener default stopped, was bound to [2620:52:0:105f::ffff:192]:8080
      &amp#27;[0m&amp#27;[0m12:53:24,972 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0004: Undertow 1.4.8.Final-redhat-1 stopping
      &amp#27;[0m&amp#27;[0m12:53:24,973 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0099: Unbound non-transactional data source: java:jboss/datasources/ObjectStoreTestDS
      &amp#27;[0m&amp#27;[0m12:53:24,978 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0019: Stopped Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:53:25,073 INFO  [org.jboss.as] (MSC service thread 1-1) WFLYSRV0050: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) stopped in 492ms
      &amp#27;[0m
      

      org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testJournalObjectStore
      StackTrace:

      org.junit.ComparisonFailure: expected:<[default]> but was:<[jdbc]>
      	at org.junit.Assert.assertEquals(Assert.java:115)
      	at org.junit.Assert.assertEquals(Assert.java:144)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testJournalObjectStore(ObjectStoreTypeTestCase.java:98)
      

      Standard output:

      12:53:25,500 INFO  [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual starting of a server instance
      12:53:25,523 WARNING [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Bundles path is deprecated and no longer used.
      12:53:25,547 INFO  [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Starting container with: [/qa/tools/opt/amd64/ibm-java-80/bin/java, -D[Standalone], -Dorg.jboss.ejb.client.wildfly-testsuite-hack=true, -Xmx512m, -XX:MetaspaceSize=128m, -Djboss.dist=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/jboss-eap-7.1, -Djava.net.preferIPv4Stack=false, -Djava.net.preferIPv6Addresses=true, -server, -Dts.timeout.factor=100, -Dnode0=2620:52:0:105f::ffff:192, -Dnode1=2620:52:0:105f::ffff:193, -Dmcast=ff0e:52:0:105f::ffff:195, -Dmcast.ttl=0, -Djbossas.ts.submodule.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode, -Djbossas.ts.integ.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/.., -Djbossas.ts.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/../.., -Djbossas.project.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/../../.., -Djava.io.tmpdir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target, -Djboss.inst=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Djboss.node.name=default-jbossas, -ea, -Djboss.home.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Dorg.jboss.boot.log.file=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/log/server.log, -Dlogging.configuration=file:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/logging.properties, -jar, /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/jboss-modules.jar, -mp, /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/modules:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/jboss-eap-7.1/modules:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/modules, org.jboss.as.standalone, -Djboss.home.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Djboss.server.base.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone, -Djboss.server.log.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/log, -Djboss.server.config.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration, -Dts.wildfly.version=7.1.0.Alpha1-redhat-11, -c=standalone-ha.xml]
      &amp#27;[0m12:53:28,442 INFO  [org.jboss.modules] (main) JBoss Modules version 1.6.0.Beta3-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:31,091 INFO  [org.jboss.msc] (main) JBoss MSC version 1.2.7.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:31,660 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0049: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) starting
      &amp#27;[0m&amp#27;[0m12:53:32,467 INFO  [org.jboss.as.domain.management] (MSC service thread 1-2) WFLYDM0136: Registered OpenSSL provider
      &amp#27;[0m&amp#27;[0m12:53:37,670 INFO  [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:53:37,965 INFO  [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 21) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:53:40,066 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
      &amp#27;[0m&amp#27;[0m12:53:40,279 INFO  [org.xnio] (MSC service thread 1-2) XNIO version 3.4.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:40,364 INFO  [org.xnio.nio] (MSC service thread 1-2) XNIO NIO Implementation Version 3.4.3.Final-redhat-1
      &amp#27;[0m&amp#27;[33m12:53:40,699 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 60) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique.
      &amp#27;[0m&amp#27;[0m12:53:40,791 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 62) WFLYWS0002: Activating WebServices Extension
      &amp#27;[0m&amp#27;[0m12:53:40,824 INFO  [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 41) WFLYCLINF0001: Activating Infinispan subsystem.
      &amp#27;[0m&amp#27;[0m12:53:40,920 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 58) WFLYSEC0002: Activating Security Subsystem
      &amp#27;[0m&amp#27;[0m12:53:40,941 INFO  [org.jboss.as.jsf] (ServerService Thread Pool -- 48) WFLYJSF0007: Activated the following JSF Implementations: [main]
      &amp#27;[0m&amp#27;[0m12:53:41,430 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 51) WFLYNAM0001: Activating Naming Subsystem
      &amp#27;[0m&amp#27;[0m12:53:41,485 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0003: Undertow 1.4.8.Final-redhat-1 starting
      &amp#27;[0m&amp#27;[0m12:53:41,489 INFO  [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=5.0.0.Alpha3-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:41,508 INFO  [org.jboss.remoting] (MSC service thread 1-2) JBoss Remoting version 5.0.0.Beta12-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:41,678 INFO  [org.wildfly.extension.io] (ServerService Thread Pool -- 40) WFLYIO001: Worker 'default' has auto-configured to 2 core threads with 16 task threads based on your 1 available processors
      &amp#27;[0m&amp#27;[0m12:53:41,691 INFO  [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 45) WFLYCLJG0001: Activating JGroups subsystem.
      &amp#27;[0m&amp#27;[0m12:53:41,701 INFO  [org.jboss.as.connector] (MSC service thread 1-1) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.0.Final-redhat-1)
      &amp#27;[0m&amp#27;[0m12:53:41,905 INFO  [org.jboss.as.naming] (MSC service thread 1-1) WFLYNAM0003: Starting Naming Service
      &amp#27;[0m&amp#27;[0m12:53:41,912 INFO  [org.wildfly.security] (MSC service thread 1-2) ELY00001: WildFly Elytron version 1.1.0.Beta18-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:41,909 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
      &amp#27;[0m&amp#27;[0m12:53:42,064 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 36) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3)
      &amp#27;[0m&amp#27;[0m12:53:42,159 INFO  [org.wildfly.extension.undertow] (ServerService Thread Pool -- 61) WFLYUT0014: Creating file handler for path '/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
      &amp#27;[0m&amp#27;[0m12:53:42,659 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-2) WFLYJCA0018: Started Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:53:43,061 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0012: Started server default-server.
      &amp#27;[0m&amp#27;[0m12:53:43,209 INFO  [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 16 (per class), which is derived from thread worker pool sizing.
      &amp#27;[0m&amp#27;[0m12:53:43,362 INFO  [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 4 (per class), which is derived from the number of CPUs on this host.
      &amp#27;[0m&amp#27;[0m12:53:43,363 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0018: Host default-host starting
      &amp#27;[0m&amp#27;[0m12:53:44,187 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow AJP listener ajp listening on [2620:52:0:105f::ffff:192]:8009
      &amp#27;[0m&amp#27;[0m12:53:44,206 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0006: Undertow HTTP listener default listening on [2620:52:0:105f::ffff:192]:8080
      &amp#27;[0m&amp#27;[0m12:53:44,213 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0098: Bound non-transactional data source: java:jboss/datasources/ObjectStoreTestDS
      &amp#27;[0m&amp#27;[0m12:53:44,295 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000001: Initializing mod_cluster version 1.3.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:53:44,304 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000032: Listening to proxy advertisements on /ff0e:52:0:105f:0:0:ffff:195:23364
      &amp#27;[0m&amp#27;[0m12:53:46,834 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:53:46,835 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:53:46,837 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:53:46,989 INFO  [org.jboss.as.patching] (MSC service thread 1-1) WFLYPAT0050: JBoss EAP cumulative patch ID is: base, one-off patches include: none
      &amp#27;[0m&amp#27;[33m12:53:47,003 WARN  [org.jboss.as.domain.management.security] (MSC service thread 1-2) WFLYDM0111: Keystore /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
      &amp#27;[0m&amp#27;[0m12:53:47,005 INFO  [org.jboss.as.server.deployment.scanner] (MSC service thread 1-2) WFLYDS0013: Started FileSystemDeploymentService for directory /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/deployments
      &amp#27;[0m&amp#27;[0m12:53:47,364 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTPS listener https listening on [2620:52:0:105f::ffff:192]:8443
      &amp#27;[0m&amp#27;[0m12:53:48,055 INFO  [org.jboss.ws.common.management] (MSC service thread 1-2) JBWS022052: Starting JBossWS 5.1.6.Final-redhat-1 (Apache CXF 3.1.8.redhat-1) 
      &amp#27;[0m&amp#27;[0m12:53:50,639 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://[2620:52:0:105f::ffff:192]:9990/management
      &amp#27;[0m&amp#27;[0m12:53:50,640 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://[2620:52:0:105f::ffff:192]:9990
      &amp#27;[0m&amp#27;[0m12:53:50,641 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) started in 24187ms - Started 357 of 676 services (472 services are lazy, passive or on-demand)
      &amp#27;[0m&amp#27;[0m12:53:50,642 INFO  [org.jboss.as.server] (ServerService Thread Pool -- 64) WFLYSRV0212: Resuming server
      &amp#27;[0m12:53:51,263 INFO  [org.jboss.as.cli.CommandContext] (main) Warning! The CLI is running in a non-modular environment and cannot load commands from management extensions.
      12:53:51,444 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "result" => "jdbc"
      }
      12:53:51,506 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "result" => "jdbc"
      }
      12:53:52,356 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "response-headers" => {
              "operation-requires-restart" => true,
              "process-state" => "restart-required"
          }
      }
      12:53:52,835 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "response-headers" => {
              "operation-requires-restart" => true,
              "process-state" => "restart-required"
          }
      }
      12:53:53,259 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "response-headers" => {
              "operation-requires-restart" => true,
              "process-state" => "restart-required"
          }
      }
      12:53:53,715 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "response-headers" => {
              "operation-requires-restart" => true,
              "process-state" => "restart-required"
          }
      }
      12:53:53,775 INFO  [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual stopping of a server instance
      &amp#27;[0m12:53:53,803 INFO  [org.jboss.as.server] (management-handler-thread - 2) WFLYSRV0236: Suspending server with no timeout.
      &amp#27;[0m&amp#27;[0m12:53:53,873 INFO  [org.jboss.as.server] (Management Triggered Shutdown) WFLYSRV0241: Shutting down in response to management operation 'shutdown'
      &amp#27;[0m&amp#27;[0m12:53:54,090 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:53:54,152 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:53:54,154 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:53:54,346 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000002: Initiating mod_cluster shutdown
      &amp#27;[0m&amp#27;[0m12:53:54,414 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0019: Host default-host stopping
      &amp#27;[0m&amp#27;[0m12:53:54,508 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow AJP listener ajp suspending
      &amp#27;[0m&amp#27;[0m12:53:54,539 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to [2620:52:0:105f::ffff:192]:8009
      &amp#27;[0m&amp#27;[0m12:53:54,601 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow HTTP listener default suspending
      &amp#27;[0m&amp#27;[0m12:53:54,627 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow HTTP listener default stopped, was bound to [2620:52:0:105f::ffff:192]:8080
      &amp#27;[0m&amp#27;[0m12:53:54,536 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0008: Undertow HTTPS listener https suspending
      &amp#27;[0m&amp#27;[0m12:53:54,630 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to [2620:52:0:105f::ffff:192]:8443
      &amp#27;[0m&amp#27;[0m12:53:54,633 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0004: Undertow 1.4.8.Final-redhat-1 stopping
      &amp#27;[0m&amp#27;[0m12:53:54,665 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0099: Unbound non-transactional data source: java:jboss/datasources/ObjectStoreTestDS
      &amp#27;[0m&amp#27;[0m12:53:54,670 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0019: Stopped Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:53:54,738 INFO  [org.jboss.as] (MSC service thread 1-1) WFLYSRV0050: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) stopped in 533ms
      &amp#27;[0m
      

      org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testUseJdbcStoreWithoutDatasource
      StackTrace:

      java.lang.AssertionError: Failed to execute line 'data-source add --name=ObjectStoreTestDS --jndi-name=java:jboss/datasources/ObjectStoreTestDS --driver-name=h2 --connection-url=jdbc:h2:mem:test;DB_CLOSE_DELAY=-1 --jta=false': org.jboss.as.cli.CommandLineException: {"WFLYCTL0062: Composite operation failed and was rolled back. Steps that failed:" => {"Operation step-1" => "WFLYCTL0212: Duplicate resource [
          (\"subsystem\" => \"datasources\"),
          (\"data-source\" => \"ObjectStoreTestDS\")
      ]"}}
      	at org.junit.Assert.fail(Assert.java:88)
      	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:166)
      	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:188)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.createDataSource(ObjectStoreTypeTestCase.java:257)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testUseJdbcStoreWithoutDatasource(ObjectStoreTypeTestCase.java:151)
      

      Standard output:

      12:53:54,968 INFO  [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual starting of a server instance
      12:53:54,976 WARNING [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Bundles path is deprecated and no longer used.
      12:53:54,996 INFO  [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Starting container with: [/qa/tools/opt/amd64/ibm-java-80/bin/java, -D[Standalone], -Dorg.jboss.ejb.client.wildfly-testsuite-hack=true, -Xmx512m, -XX:MetaspaceSize=128m, -Djboss.dist=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/jboss-eap-7.1, -Djava.net.preferIPv4Stack=false, -Djava.net.preferIPv6Addresses=true, -server, -Dts.timeout.factor=100, -Dnode0=2620:52:0:105f::ffff:192, -Dnode1=2620:52:0:105f::ffff:193, -Dmcast=ff0e:52:0:105f::ffff:195, -Dmcast.ttl=0, -Djbossas.ts.submodule.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode, -Djbossas.ts.integ.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/.., -Djbossas.ts.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/../.., -Djbossas.project.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/../../.., -Djava.io.tmpdir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target, -Djboss.inst=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Djboss.node.name=default-jbossas, -ea, -Djboss.home.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Dorg.jboss.boot.log.file=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/log/server.log, -Dlogging.configuration=file:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/logging.properties, -jar, /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/jboss-modules.jar, -mp, /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/modules:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/jboss-eap-7.1/modules:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/modules, org.jboss.as.standalone, -Djboss.home.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Djboss.server.base.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone, -Djboss.server.log.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/log, -Djboss.server.config.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration, -Dts.wildfly.version=7.1.0.Alpha1-redhat-11, -c=standalone-ha.xml]
      &amp#27;[0m12:53:57,625 INFO  [org.jboss.modules] (main) JBoss Modules version 1.6.0.Beta3-redhat-1
      &amp#27;[0m&amp#27;[0m12:54:00,279 INFO  [org.jboss.msc] (main) JBoss MSC version 1.2.7.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:54:00,857 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0049: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) starting
      &amp#27;[0m&amp#27;[0m12:54:01,702 INFO  [org.jboss.as.domain.management] (MSC service thread 1-2) WFLYDM0136: Registered OpenSSL provider
      &amp#27;[0m&amp#27;[0m12:54:06,509 INFO  [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:54:06,719 INFO  [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 22) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:54:08,905 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
      &amp#27;[0m&amp#27;[0m12:54:09,017 INFO  [org.xnio] (MSC service thread 1-2) XNIO version 3.4.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:54:09,056 INFO  [org.xnio.nio] (MSC service thread 1-2) XNIO NIO Implementation Version 3.4.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:54:09,516 INFO  [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 41) WFLYCLINF0001: Activating Infinispan subsystem.
      &amp#27;[0m&amp#27;[0m12:54:09,652 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0003: Undertow 1.4.8.Final-redhat-1 starting
      &amp#27;[0m&amp#27;[0m12:54:09,658 INFO  [org.wildfly.extension.io] (ServerService Thread Pool -- 40) WFLYIO001: Worker 'default' has auto-configured to 2 core threads with 16 task threads based on your 1 available processors
      &amp#27;[0m&amp#27;[0m12:54:09,699 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 62) WFLYWS0002: Activating WebServices Extension
      &amp#27;[0m&amp#27;[33m12:54:09,791 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 60) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique.
      &amp#27;[0m&amp#27;[0m12:54:09,859 INFO  [org.jboss.as.jsf] (ServerService Thread Pool -- 48) WFLYJSF0007: Activated the following JSF Implementations: [main]
      &amp#27;[0m&amp#27;[0m12:54:09,918 INFO  [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 45) WFLYCLJG0001: Activating JGroups subsystem.
      &amp#27;[0m&amp#27;[0m12:54:10,021 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 36) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3)
      &amp#27;[0m&amp#27;[0m12:54:10,083 INFO  [org.jboss.as.connector] (MSC service thread 1-1) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.0.Final-redhat-1)
      &amp#27;[0m&amp#27;[0m12:54:10,150 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 51) WFLYNAM0001: Activating Naming Subsystem
      &amp#27;[0m&amp#27;[0m12:54:10,161 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 58) WFLYSEC0002: Activating Security Subsystem
      &amp#27;[0m&amp#27;[0m12:54:10,371 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0018: Started Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:54:10,372 INFO  [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=5.0.0.Alpha3-redhat-1
      &amp#27;[0m&amp#27;[0m12:54:10,449 INFO  [org.jboss.remoting] (MSC service thread 1-2) JBoss Remoting version 5.0.0.Beta12-redhat-1
      &amp#27;[0m&amp#27;[0m12:54:10,938 INFO  [org.wildfly.security] (MSC service thread 1-2) ELY00001: WildFly Elytron version 1.1.0.Beta18-redhat-1
      &amp#27;[0m&amp#27;[0m12:54:11,007 INFO  [org.wildfly.extension.undertow] (ServerService Thread Pool -- 61) WFLYUT0014: Creating file handler for path '/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
      &amp#27;[0m&amp#27;[0m12:54:11,381 INFO  [org.jboss.as.naming] (MSC service thread 1-1) WFLYNAM0003: Starting Naming Service
      &amp#27;[0m&amp#27;[0m12:54:12,044 INFO  [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 16 (per class), which is derived from thread worker pool sizing.
      &amp#27;[0m&amp#27;[0m12:54:12,045 INFO  [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 4 (per class), which is derived from the number of CPUs on this host.
      &amp#27;[0m&amp#27;[0m12:54:12,049 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
      &amp#27;[0m&amp#27;[0m12:54:12,572 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0012: Started server default-server.
      &amp#27;[0m&amp#27;[0m12:54:13,204 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTP listener default listening on [2620:52:0:105f::ffff:192]:8080
      &amp#27;[0m&amp#27;[0m12:54:13,207 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0018: Host default-host starting
      &amp#27;[0m&amp#27;[0m12:54:13,232 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0006: Undertow AJP listener ajp listening on [2620:52:0:105f::ffff:192]:8009
      &amp#27;[0m&amp#27;[0m12:54:13,239 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0098: Bound non-transactional data source: java:jboss/datasources/ObjectStoreTestDS
      &amp#27;[0m&amp#27;[0m12:54:13,246 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000001: Initializing mod_cluster version 1.3.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:54:13,290 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000032: Listening to proxy advertisements on /ff0e:52:0:105f:0:0:ffff:195:23364
      &amp#27;[0m&amp#27;[0m12:54:13,573 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:54:13,608 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:54:13,614 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:54:14,914 INFO  [org.jboss.as.patching] (MSC service thread 1-1) WFLYPAT0050: JBoss EAP cumulative patch ID is: base, one-off patches include: none
      &amp#27;[0m&amp#27;[33m12:54:15,209 WARN  [org.jboss.as.domain.management.security] (MSC service thread 1-2) WFLYDM0111: Keystore /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
      &amp#27;[0m&amp#27;[0m12:54:15,212 INFO  [org.jboss.as.server.deployment.scanner] (MSC service thread 1-2) WFLYDS0013: Started FileSystemDeploymentService for directory /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/deployments
      &amp#27;[0m&amp#27;[0m12:54:15,495 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTPS listener https listening on [2620:52:0:105f::ffff:192]:8443
      &amp#27;[0m&amp#27;[0m12:54:16,087 INFO  [org.jboss.ws.common.management] (MSC service thread 1-2) JBWS022052: Starting JBossWS 5.1.6.Final-redhat-1 (Apache CXF 3.1.8.redhat-1) 
      &amp#27;[0m&amp#27;[0m12:54:19,422 INFO  [org.jboss.as.server] (ServerService Thread Pool -- 64) WFLYSRV0212: Resuming server
      &amp#27;[0m&amp#27;[0m12:54:19,422 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://[2620:52:0:105f::ffff:192]:9990/management
      &amp#27;[0m&amp#27;[0m12:54:19,471 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://[2620:52:0:105f::ffff:192]:9990
      &amp#27;[0m&amp#27;[0m12:54:19,472 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) started in 23779ms - Started 357 of 676 services (472 services are lazy, passive or on-demand)
      &amp#27;[0m12:54:20,014 INFO  [org.jboss.as.cli.CommandContext] (main) Warning! The CLI is running in a non-modular environment and cannot load commands from management extensions.
      12:54:20,148 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "result" => "default"
      }
      12:54:20,584 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "result" => "default"
      }
      12:54:21,270 INFO  [org.jboss.as.cli.CommandContext] (main) operation-requires-reload: true            
      process-state:             reload-required 
      12:54:21,342 INFO  [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual stopping of a server instance
      &amp#27;[0m12:54:21,433 INFO  [org.jboss.as.server] (management-handler-thread - 4) WFLYSRV0236: Suspending server with no timeout.
      &amp#27;[0m&amp#27;[0m12:54:21,498 INFO  [org.jboss.as.server] (Management Triggered Shutdown) WFLYSRV0241: Shutting down in response to management operation 'shutdown'
      &amp#27;[0m&amp#27;[0m12:54:21,698 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:54:21,775 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:54:21,777 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:54:21,976 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0099: Unbound non-transactional data source: java:jboss/datasources/ObjectStoreTestDS
      &amp#27;[0m&amp#27;[0m12:54:22,019 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 64) MODCLUSTER000002: Initiating mod_cluster shutdown
      &amp#27;[0m&amp#27;[0m12:54:22,123 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0019: Host default-host stopping
      &amp#27;[0m&amp#27;[0m12:54:22,151 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow AJP listener ajp suspending
      &amp#27;[0m&amp#27;[0m12:54:22,166 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0008: Undertow HTTPS listener https suspending
      &amp#27;[0m&amp#27;[0m12:54:22,169 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to [2620:52:0:105f::ffff:192]:8009
      &amp#27;[0m&amp#27;[0m12:54:22,173 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to [2620:52:0:105f::ffff:192]:8443
      &amp#27;[0m&amp#27;[0m12:54:22,180 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0019: Stopped Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:54:22,246 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow HTTP listener default suspending
      &amp#27;[0m&amp#27;[0m12:54:22,247 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow HTTP listener default stopped, was bound to [2620:52:0:105f::ffff:192]:8080
      &amp#27;[0m&amp#27;[0m12:54:22,323 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0004: Undertow 1.4.8.Final-redhat-1 stopping
      &amp#27;[0m&amp#27;[0m12:54:22,428 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0050: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha17-redhat-1) stopped in 611ms
      &amp#27;[0m
      

      org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testHornetQObjectStore
      StackTrace:

      java.lang.AssertionError: Failed to execute line '/subsystem=transactions/log-store=log-store:read-attribute(name=type)': org.jboss.as.cli.CommandFormatException: No connection to the controller.
      	at org.junit.Assert.fail(Assert.java:88)
      	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:166)
      	at org.jboss.as.test.integration.management.util.CLIWrapper.sendLine(CLIWrapper.java:188)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.readObjectStoreType(ObjectStoreTypeTestCase.java:265)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.setDefaultObjectStore(ObjectStoreTypeTestCase.java:275)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.setDefaultObjectStore(ObjectStoreTypeTestCase.java:271)
      	at org.jboss.as.test.manualmode.transaction.ObjectStoreTypeTestCase.testHornetQObjectStore(ObjectStoreTypeTestCase.java:89)
      

      Standard output:

      12:03:49,027 INFO  [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual starting of a server instance
      12:03:49,033 WARNING [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Bundles path is deprecated and no longer used.
      12:03:49,036 INFO  [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Starting container with: [/qa/tools/opt/amd64/ibm-java-80/bin/java, -D[Standalone], -Dorg.jboss.ejb.client.wildfly-testsuite-hack=true, -Xmx512m, -XX:MetaspaceSize=128m, -Djboss.dist=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/jboss-eap-7.1, -Djava.net.preferIPv4Stack=false, -Djava.net.preferIPv6Addresses=true, -server, -Dts.timeout.factor=100, -Dnode0=2620:52:0:105f::ffff:196, -Dnode1=2620:52:0:105f::ffff:197, -Dmcast=ff0e:52:0:105f::ffff:199, -Dmcast.ttl=0, -Djbossas.ts.submodule.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode, -Djbossas.ts.integ.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/.., -Djbossas.ts.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/../.., -Djbossas.project.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/../../.., -Djava.io.tmpdir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target, -Djboss.inst=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Djboss.node.name=default-jbossas, -ea, -Djboss.home.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Dorg.jboss.boot.log.file=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/log/server.log, -Dlogging.configuration=file:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/logging.properties, -jar, /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/jboss-modules.jar, -mp, /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/modules:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/jboss-eap-7.1/modules:/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/modules, org.jboss.as.standalone, -Djboss.home.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas, -Djboss.server.base.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone, -Djboss.server.log.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/log, -Djboss.server.config.dir=/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration, -Dts.wildfly.version=7.1.0.Alpha1-redhat-12, -c=standalone-ha.xml]
      &amp#27;[0m12:03:50,917 INFO  [org.jboss.modules] (main) JBoss Modules version 1.6.0.Beta4-redhat-1
      &amp#27;[0m&amp#27;[0m12:03:53,752 INFO  [org.jboss.msc] (main) JBoss MSC version 1.2.7.SP1-redhat-1
      &amp#27;[0m&amp#27;[0m12:03:54,152 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0049: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha22-redhat-1) starting
      &amp#27;[0m&amp#27;[0m12:03:54,774 INFO  [org.jboss.as.domain.management] (MSC service thread 1-1) WFLYDM0136: Registered OpenSSL provider
      &amp#27;[0m&amp#27;[0m12:03:59,746 INFO  [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:03:59,994 INFO  [org.wildfly.security] (ServerService Thread Pool -- 6) ELY00001: WildFly Elytron version 1.1.0.Beta21-redhat-1
      &amp#27;[0m&amp#27;[0m12:03:59,996 INFO  [org.wildfly.extension.elytron] (ServerService Thread Pool -- 6) WFLYELY00001: Activating Elytron Subsystem Elytron Version=1.1.0.Beta21-redhat-1, Subsystem Version=1.0.0.Beta2
      &amp#27;[0m&amp#27;[0m12:04:00,083 INFO  [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 28) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:04:01,997 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
      &amp#27;[0m&amp#27;[0m12:04:02,081 INFO  [org.xnio] (MSC service thread 1-2) XNIO version 3.4.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:04:02,112 INFO  [org.xnio.nio] (MSC service thread 1-2) XNIO NIO Implementation Version 3.4.3.Final-redhat-1
      &amp#27;[0m&amp#27;[0m12:04:02,472 INFO  [org.wildfly.extension.io] (ServerService Thread Pool -- 41) WFLYIO001: Worker 'default' has auto-configured to 2 core threads with 16 task threads based on your 1 available processors
      &amp#27;[0m&amp#27;[0m12:04:02,526 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 60) WFLYSEC0002: Activating Security Subsystem
      &amp#27;[0m&amp#27;[33m12:04:02,569 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 62) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique.
      &amp#27;[0m&amp#27;[0m12:04:02,942 INFO  [org.jboss.as.jsf] (ServerService Thread Pool -- 49) WFLYJSF0007: Activated the following JSF Implementations: [main]
      &amp#27;[0m&amp#27;[0m12:04:02,994 INFO  [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 46) WFLYCLJG0001: Activating JGroups subsystem.
      &amp#27;[0m&amp#27;[0m12:04:03,030 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 52) WFLYNAM0001: Activating Naming Subsystem
      &amp#27;[0m&amp#27;[0m12:04:03,072 INFO  [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 42) WFLYCLINF0001: Activating Infinispan subsystem.
      &amp#27;[0m&amp#27;[0m12:04:03,084 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 64) WFLYWS0002: Activating WebServices Extension
      &amp#27;[0m&amp#27;[0m12:04:03,094 INFO  [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=5.0.0.Alpha3-redhat-1
      &amp#27;[0m&amp#27;[0m12:04:03,134 INFO  [org.jboss.remoting] (MSC service thread 1-2) JBoss Remoting version 5.0.0.Beta12-redhat-1
      &amp#27;[0m&amp#27;[0m12:04:03,602 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 37) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3)
      &amp#27;[0m&amp#27;[0m12:04:03,688 INFO  [org.jboss.as.connector] (MSC service thread 1-1) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.1.Final)
      &amp#27;[0m&amp#27;[0m12:04:04,386 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0003: Undertow 1.4.8.Final-redhat-1 starting
      &amp#27;[0m&amp#27;[0m12:04:04,555 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-2) WFLYJCA0018: Started Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:04:04,556 INFO  [org.jboss.as.naming] (MSC service thread 1-2) WFLYNAM0003: Starting Naming Service
      &amp#27;[0m&amp#27;[0m12:04:04,628 INFO  [org.jboss.as.ejb3] (MSC service thread 1-2) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 16 (per class), which is derived from thread worker pool sizing.
      &amp#27;[0m&amp#27;[0m12:04:04,804 INFO  [org.jboss.as.ejb3] (MSC service thread 1-2) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 4 (per class), which is derived from the number of CPUs on this host.
      &amp#27;[0m&amp#27;[0m12:04:04,871 INFO  [org.wildfly.extension.undertow] (ServerService Thread Pool -- 63) WFLYUT0014: Creating file handler for path '/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
      &amp#27;[0m&amp#27;[0m12:04:04,899 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
      &amp#27;[0m&amp#27;[0m12:04:05,546 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0012: Started server default-server.
      &amp#27;[0m&amp#27;[0m12:04:06,048 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow AJP listener ajp listening on [2620:52:0:105f::ffff:196]:8009
      &amp#27;[0m&amp#27;[0m12:04:06,116 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0018: Host default-host starting
      &amp#27;[0m&amp#27;[0m12:04:06,279 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 66) MODCLUSTER000001: Initializing mod_cluster version 1.3.6.CR1
      &amp#27;[0m&amp#27;[0m12:04:06,302 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTP listener default listening on [2620:52:0:105f::ffff:196]:8080
      &amp#27;[0m&amp#27;[0m12:04:06,494 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 66) MODCLUSTER000032: Listening to proxy advertisements on /ff0e:52:0:105f:0:0:ffff:199:23364
      &amp#27;[0m&amp#27;[0m12:04:06,714 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:04:06,714 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:04:06,813 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:04:07,765 INFO  [org.jboss.as.patching] (MSC service thread 1-2) WFLYPAT0050: JBoss EAP cumulative patch ID is: base, one-off patches include: none
      &amp#27;[0m&amp#27;[33m12:04:07,962 WARN  [org.jboss.as.domain.management.security] (MSC service thread 1-2) WFLYDM0111: Keystore /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
      &amp#27;[0m&amp#27;[0m12:04:07,965 INFO  [org.jboss.as.server.deployment.scanner] (MSC service thread 1-2) WFLYDS0013: Started FileSystemDeploymentService for directory /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/deployments
      &amp#27;[0m&amp#27;[0m12:04:08,245 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTPS listener https listening on [2620:52:0:105f::ffff:196]:8443
      &amp#27;[0m&amp#27;[0m12:04:08,821 INFO  [org.jboss.ws.common.management] (MSC service thread 1-2) JBWS022052: Starting JBossWS 5.1.7.Final (Apache CXF 3.1.9) 
      &amp#27;[0m&amp#27;[0m12:04:11,110 INFO  [org.jboss.as.server] (ServerService Thread Pool -- 66) WFLYSRV0212: Resuming server
      &amp#27;[0m&amp#27;[0m12:04:11,146 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://[2620:52:0:105f::ffff:196]:9990/management
      &amp#27;[0m&amp#27;[0m12:04:11,148 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://[2620:52:0:105f::ffff:196]:9990
      &amp#27;[0m&amp#27;[0m12:04:11,149 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha22-redhat-1) started in 21534ms - Started 376 of 695 services (475 services are lazy, passive or on-demand)
      &amp#27;[0m12:04:11,579 INFO  [org.jboss.as.cli.CommandContext] (main) Warning! The CLI is running in a non-modular environment and cannot load commands from management extensions.
      12:04:11,637 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "result" => "default"
      }
      12:04:12,297 INFO  [org.jboss.as.cli.CommandContext] (main) {
          "outcome" => "success",
          "response-headers" => {
              "operation-requires-restart" => true,
              "process-state" => "restart-required"
          }
      }
      &amp#27;[0m12:04:12,438 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:04:12,439 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:04:12,459 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:04:12,466 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0019: Host default-host stopping
      &amp#27;[0m&amp#27;[0m12:04:12,473 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow AJP listener ajp suspending
      &amp#27;[0m&amp#27;[0m12:04:12,474 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to [2620:52:0:105f::ffff:196]:8009
      &amp#27;[0m&amp#27;[0m12:04:12,475 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow HTTPS listener https suspending
      &amp#27;[0m&amp#27;[0m12:04:12,476 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to [2620:52:0:105f::ffff:196]:8443
      &amp#27;[0m&amp#27;[0m12:04:12,491 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 66) MODCLUSTER000002: Initiating mod_cluster shutdown
      &amp#27;[0m&amp#27;[0m12:04:12,550 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-2) WFLYJCA0019: Stopped Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:04:12,676 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow HTTP listener default suspending
      &amp#27;[0m&amp#27;[0m12:04:12,678 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow HTTP listener default stopped, was bound to [2620:52:0:105f::ffff:196]:8080
      &amp#27;[0m&amp#27;[0m12:04:12,688 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0004: Undertow 1.4.8.Final-redhat-1 stopping
      &amp#27;[0m&amp#27;[0m12:04:12,936 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-2) WFLYMAIL0002: Unbound mail session [java:jboss/mail/Default]
      &amp#27;[0m&amp#27;[0m12:04:12,984 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0050: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha22-redhat-1) stopped in 670ms
      &amp#27;[0m&amp#27;[0m12:04:12,988 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0049: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha22-redhat-1) starting
      &amp#27;[0m&amp#27;[0m12:04:14,141 INFO  [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/core-service=management/management-interface=http-interface' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:04:14,319 INFO  [org.wildfly.extension.elytron] (ServerService Thread Pool -- 14) WFLYELY00001: Activating Elytron Subsystem Elytron Version=1.1.0.Beta21-redhat-1, Subsystem Version=1.0.0.Beta2
      &amp#27;[0m&amp#27;[0m12:04:14,346 INFO  [org.jboss.as.controller.management-deprecated] (ServerService Thread Pool -- 25) WFLYCTL0028: Attribute 'security-realm' in the resource at address '/subsystem=undertow/server=default-server/https-listener=https' is deprecated, and may be removed in future version. See the attribute description in the output of the read-resource-description operation to learn more about the deprecation.
      &amp#27;[0m&amp#27;[0m12:04:14,928 INFO  [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http)
      &amp#27;[0m&amp#27;[0m12:04:15,085 INFO  [org.jboss.as.security] (ServerService Thread Pool -- 60) WFLYSEC0002: Activating Security Subsystem
      &amp#27;[0m&amp#27;[0m12:04:15,088 INFO  [org.jboss.as.security] (MSC service thread 1-2) WFLYSEC0001: Current PicketBox version=5.0.0.Alpha3-redhat-1
      &amp#27;[0m&amp#27;[33m12:04:15,097 WARN  [org.jboss.as.txn] (ServerService Thread Pool -- 62) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique.
      &amp#27;[0m&amp#27;[0m12:04:15,123 INFO  [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 46) WFLYCLJG0001: Activating JGroups subsystem.
      &amp#27;[0m&amp#27;[0m12:04:15,155 INFO  [org.jboss.as.naming] (ServerService Thread Pool -- 52) WFLYNAM0001: Activating Naming Subsystem
      &amp#27;[0m&amp#27;[0m12:04:15,161 INFO  [org.jboss.as.webservices] (ServerService Thread Pool -- 64) WFLYWS0002: Activating WebServices Extension
      &amp#27;[0m&amp#27;[0m12:04:15,176 INFO  [org.wildfly.extension.io] (ServerService Thread Pool -- 41) WFLYIO001: Worker 'default' has auto-configured to 2 core threads with 16 task threads based on your 1 available processors
      &amp#27;[0m&amp#27;[0m12:04:15,211 INFO  [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 42) WFLYCLINF0001: Activating Infinispan subsystem.
      &amp#27;[0m&amp#27;[0m12:04:15,237 INFO  [org.jboss.as.connector] (MSC service thread 1-2) WFLYJCA0009: Starting JCA Subsystem (WildFly/IronJacamar 1.4.1.Final)
      &amp#27;[0m&amp#27;[0m12:04:15,241 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0003: Undertow 1.4.8.Final-redhat-1 starting
      &amp#27;[0m&amp#27;[0m12:04:15,306 INFO  [org.jboss.as.naming] (MSC service thread 1-1) WFLYNAM0003: Starting Naming Service
      &amp#27;[0m&amp#27;[0m12:04:15,345 INFO  [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0481: Strict pool slsb-strict-max-pool is using a max instance size of 16 (per class), which is derived from thread worker pool sizing.
      &amp#27;[0m&amp#27;[0m12:04:15,347 INFO  [org.jboss.as.ejb3] (MSC service thread 1-1) WFLYEJB0482: Strict pool mdb-strict-max-pool is using a max instance size of 4 (per class), which is derived from the number of CPUs on this host.
      &amp#27;[0m&amp#27;[0m12:04:15,268 INFO  [org.wildfly.extension.undertow] (ServerService Thread Pool -- 63) WFLYUT0014: Creating file handler for path '/mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/welcome-content' with options [directory-listing: 'false', follow-symlink: 'false', case-sensitive: 'true', safe-symlink-paths: '[]']
      &amp#27;[0m&amp#27;[0m12:04:15,674 INFO  [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default]
      &amp#27;[0m&amp#27;[0m12:04:15,675 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0012: Started server default-server.
      &amp#27;[0m&amp#27;[0m12:04:15,701 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTP listener default listening on [2620:52:0:105f::ffff:196]:8080
      &amp#27;[0m&amp#27;[0m12:04:15,702 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0018: Host default-host starting
      &amp#27;[0m&amp#27;[0m12:04:15,812 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0006: Undertow AJP listener ajp listening on [2620:52:0:105f::ffff:196]:8009
      &amp#27;[0m&amp#27;[0m12:04:15,826 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 66) MODCLUSTER000001: Initializing mod_cluster version 1.3.6.CR1
      &amp#27;[0m&amp#27;[0m12:04:15,831 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 66) MODCLUSTER000032: Listening to proxy advertisements on /ff0e:52:0:105f:0:0:ffff:199:23364
      &amp#27;[0m&amp#27;[0m12:04:15,896 INFO  [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 37) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3)
      &amp#27;[0m&amp#27;[0m12:04:15,929 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-1) WFLYJCA0018: Started Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:04:16,002 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:04:16,006 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0001: Bound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:04:15,937 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:04:16,815 INFO  [org.jboss.as.patching] (MSC service thread 1-1) WFLYPAT0050: JBoss EAP cumulative patch ID is: base, one-off patches include: none
      &amp#27;[0m&amp#27;[33m12:04:16,852 WARN  [org.jboss.as.domain.management.security] (MSC service thread 1-2) WFLYDM0111: Keystore /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/configuration/application.keystore not found, it will be auto generated on first use with a self signed certificate for host localhost
      &amp#27;[0m&amp#27;[0m12:04:16,854 INFO  [org.jboss.as.server.deployment.scanner] (MSC service thread 1-2) WFLYDS0013: Started FileSystemDeploymentService for directory /mnt/hudson_workspace/workspace/eap-7x-as-testsuite-test-integ-rhel-ipv6/1d07701d/testsuite/integration/manualmode/target/jbossas/standalone/deployments
      &amp#27;[0m&amp#27;[0m12:04:16,892 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0006: Undertow HTTPS listener https listening on [2620:52:0:105f::ffff:196]:8443
      &amp#27;[0m&amp#27;[0m12:04:16,895 INFO  [org.jboss.ws.common.management] (MSC service thread 1-2) JBWS022052: Starting JBossWS 5.1.7.Final (Apache CXF 3.1.9) 
      &amp#27;[0m12:04:18,708 INFO  [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual stopping of a server instance
      &amp#27;[0m12:04:18,760 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://[2620:52:0:105f::ffff:196]:9990/management
      &amp#27;[0m&amp#27;[0m12:04:18,762 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://[2620:52:0:105f::ffff:196]:9990
      &amp#27;[0m&amp#27;[0m12:04:18,762 INFO  [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha22-redhat-1) started in 5768ms - Started 376 of 695 services (475 services are lazy, passive or on-demand)
      &amp#27;[0m&amp#27;[0m12:04:18,767 INFO  [org.jboss.as.server] (ServerService Thread Pool -- 66) WFLYSRV0212: Resuming server
      &amp#27;[0m&amp#27;[0m12:04:18,906 INFO  [org.jboss.as.server] (management-handler-thread - 3) WFLYSRV0236: Suspending server with no timeout.
      &amp#27;[0m&amp#27;[0m12:04:18,964 INFO  [org.jboss.as.server] (Management Triggered Shutdown) WFLYSRV0241: Shutting down in response to management operation 'shutdown'
      &amp#27;[0m&amp#27;[0m12:04:19,116 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-2) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS]
      &amp#27;[0m&amp#27;[0m12:04:19,139 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatXaDS]
      &amp#27;[0m&amp#27;[0m12:04:19,140 INFO  [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/StatDS]
      &amp#27;[0m&amp#27;[0m12:04:19,236 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0019: Host default-host stopping
      &amp#27;[0m&amp#27;[0m12:04:19,244 INFO  [org.jboss.modcluster] (ServerService Thread Pool -- 66) MODCLUSTER000002: Initiating mod_cluster shutdown
      &amp#27;[0m&amp#27;[0m12:04:19,367 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0008: Undertow AJP listener ajp suspending
      &amp#27;[0m&amp#27;[0m12:04:19,369 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to [2620:52:0:105f::ffff:196]:8009
      &amp#27;[0m&amp#27;[0m12:04:19,370 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0008: Undertow HTTPS listener https suspending
      &amp#27;[0m&amp#27;[0m12:04:19,371 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-1) WFLYUT0007: Undertow HTTPS listener https stopped, was bound to [2620:52:0:105f::ffff:196]:8443
      &amp#27;[0m&amp#27;[0m12:04:19,421 INFO  [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-2) WFLYJCA0019: Stopped Driver service with driver-name = h2
      &amp#27;[0m&amp#27;[0m12:04:19,480 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow HTTP listener default suspending
      &amp#27;[0m&amp#27;[0m12:04:19,481 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow HTTP listener default stopped, was bound to [2620:52:0:105f::ffff:196]:8080
      &amp#27;[0m&amp#27;[0m12:04:19,483 INFO  [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0004: Undertow 1.4.8.Final-redhat-1 stopping
      &amp#27;[0m&amp#27;[0m12:04:19,562 INFO  [org.jboss.as] (MSC service thread 1-1) WFLYSRV0050: JBoss EAP 7.1.0.Alpha1 (WildFly Core 3.0.0.Alpha22-redhat-1) stopped in 375ms
      &amp#27;[0m
      

      Expected results:
      No errors

      Attachments

        Issue Links

          Activity

            People

              istudens@redhat.com Ivo Studensky
              mkopecky@redhat.com Marek Kopecky
              Votes:
              0 Vote for this issue
              Watchers:
              6 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: