18:01:29,559 INFO [org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase] (main) start deployment 18:01:29,721 INFO [org.jboss.as.test.integration.security.common.AbstractSystemPropertiesServerSetupTask] (main) Adding system properties. 18:01:29,727 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "add", "address" => [("system-property" => "sun.security.krb5.debug")], "value" => "true" } 18:01:29,728 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:29,733 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "add", "address" => [("system-property" => "jboss.security.disable.secdomain.option")], "value" => "true" } 18:01:29,735 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:29,741 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "add", "address" => [("system-property" => "java.security.krb5.conf")], "value" => "/Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/workdir/SPNEGO-workdir/krb5.conf" } 18:01:29,742 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:31,730 WARN [org.apache.directory.server.core.DefaultDirectoryService] (main) ApacheDS shutdown hook has NOT been registered with the runtime. This default setting for standalone operation has been overriden. 18:01:33,819 WARN [org.apache.directory.server.core.DefaultDirectoryService] (main) You didn't change the admin password of directory service instance 'JBossDS'. Please update the admin password as soon as possible to prevent a possible security breach. 18:01:33,918 INFO [org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase] (main) dn: ou=Users,dc=jboss,dc=org objectClass: organizationalUnit objectClass: top ou: Users dn: uid=krbtgt,ou=Users,dc=jboss,dc=org objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: KDC Service sn: Service uid: krbtgt userPassword: secret krb5PrincipalName: krbtgt/JBOSS.ORG@JBOSS.ORG krb5KeyVersionNumber: 0 dn: uid=ldap,ou=Users,dc=jboss,dc=org objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: LDAP sn: Service uid: ldap userPassword: randall krb5PrincipalName: ldap/localhost@JBOSS.ORG krb5KeyVersionNumber: 0 dn: uid=HTTP,ou=Users,dc=jboss,dc=org objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: HTTP sn: Service uid: HTTP userPassword: httppwd krb5PrincipalName: HTTP/localhost@JBOSS.ORG krb5KeyVersionNumber: 0 dn: uid=hnelson,ou=Users,dc=jboss,dc=org objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: Horatio Nelson sn: Nelson uid: hnelson userPassword: secret krb5PrincipalName: hnelson@JBOSS.ORG krb5KeyVersionNumber: 0 dn: uid=jduke,ou=Users,dc=jboss,dc=org objectClass: top objectClass: person objectClass: inetOrgPerson objectClass: krb5principal objectClass: krb5kdcentry cn: Java Duke sn: duke uid: jduke userPassword: theduke krb5PrincipalName: jduke@JBOSS.ORG krb5KeyVersionNumber: 0 18:01:34,176 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) Adding security domain host 18:01:34,177 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) Adding authentication module [code=Kerberos, flag=required, options = {storeKey=true, useKeyTab=true, principal=HTTP/localhost@JBOSS.ORG, keyTab=/Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/workdir/SPNEGO-workdir/http.keytab, debug=true, refreshKrb5Config=true, doNotPrompt=true}] 18:01:34,178 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) No security configuration for authorization module. 18:01:34,178 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) No security configuration for mapping module. 18:01:34,179 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) No security configuration for JSSE module. 18:01:34,179 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) Adding security domain SPNEGO 18:01:34,180 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) Adding authentication module [code=SPNEGO, flag=required, options = {serverSecurityDomain=host, password-stacking=useFirstPass}] 18:01:34,181 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) No security configuration for authorization module. 18:01:34,181 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) Adding mapping module [code=SimpleRoles, type=role, options = {jduke@JBOSS.ORG=Admin,Users,JBossAdmin}] 18:01:34,190 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) No security configuration for JSSE module. 18:01:34,195 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "add", "address" => [ ("subsystem" => "security"), ("security-domain" => "host") ] } 18:01:34,196 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,202 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "add", "address" => [ ("subsystem" => "security"), ("security-domain" => "host"), ("authentication" => "classic") ], "login-modules" => [{ "code" => "Kerberos", "flag" => "required", "module-options" => [ ("storeKey" => "true"), ("useKeyTab" => "true"), ("principal" => "HTTP/localhost@JBOSS.ORG"), ("keyTab" => "/Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/workdir/SPNEGO-workdir/http.keytab"), ("debug" => "true"), ("refreshKrb5Config" => "true"), ("doNotPrompt" => "true") ] }], "operation-headers" => {"allow-resource-service-restart" => true} } 18:01:34,205 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,218 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "add", "address" => [ ("subsystem" => "security"), ("security-domain" => "SPNEGO") ] } 18:01:34,219 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,224 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "add", "address" => [ ("subsystem" => "security"), ("security-domain" => "SPNEGO"), ("authentication" => "classic") ], "login-modules" => [{ "code" => "SPNEGO", "flag" => "required", "module-options" => [ ("serverSecurityDomain" => "host"), ("password-stacking" => "useFirstPass") ] }], "operation-headers" => {"allow-resource-service-restart" => true} } 18:01:34,226 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,233 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "add", "address" => [ ("subsystem" => "security"), ("security-domain" => "SPNEGO"), ("mapping" => "classic") ], "mapping-modules" => [{ "code" => "SimpleRoles", "type" => "role", "module-options" => [("jduke@JBOSS.ORG" => "Admin,Users,JBossAdmin")] }], "operation-headers" => {"allow-resource-service-restart" => true} } 18:01:34,234 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,242 INFO [org.jboss.as.repository] (MainThread) JBAS014900: Content added at location /Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/jbossas/standalone/data/content/46/80ee3de30c8b46244d7c4cb56298a0a8ffbc44/content 18:01:34,243 INFO [org.jboss.as.server.deployment] (MSC service thread 1-5) JBAS015876: Starting deployment of "kerberos-login-module.war" 18:01:34,256 WARN [org.jboss.as.dependency.private] (MSC service thread 1-8) JBAS018567: Deployment "deployment.kerberos-login-module.war" is using a private module ("org.jboss.security.negotiation:main") which may be changed or removed in future versions without notice. 18:01:34,256 WARN [org.jboss.as.dependency.private] (MSC service thread 1-8) JBAS018567: Deployment "deployment.kerberos-login-module.war" is using a private module ("org.jboss.security.negotiation:main") which may be changed or removed in future versions without notice. 18:01:34,270 INFO [org.jboss.as.arquillian] (MSC service thread 1-12) Arquillian deployment detected: ArquillianConfig[service=jboss.arquillian.config."kerberos-login-module.war",unit=kerberos-login-module.war,tests=[org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase]] 18:01:34,271 INFO [org.jboss.osgi.framework] (MSC service thread 1-1) JBOSGI011006: OSGi Framework - 2.0.0.CR28 18:01:34,271 INFO [org.jboss.web] (MSC service thread 1-16) JBAS018210: Register web context: /kerberos-login-module 18:01:34,279 INFO [org.jboss.as.server] (MainThread) JBAS018559: Deployed "kerberos-login-module.war" 18:01:34,288 INFO [org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase] (main) Testing failed authentication http://127.0.0.1:8080/kerberos-login-module/SimpleSecuredServlet 18:01:34,289 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Setting Kerberos configuration: /Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/workdir/SPNEGO-workdir/krb5.conf 18:01:34,290 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Requesting URI: http://127.0.0.1:8080/kerberos-login-module/SimpleSecuredServlet 18:01:34,315 WARN [org.apache.http.client.protocol.RequestTargetAuthentication] (main) NEGOTIATE authentication error: No valid credentials provided (Mechanism level: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)) 18:01:34,393 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,394 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,443 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Setting Kerberos configuration: /Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/workdir/SPNEGO-workdir/krb5.conf 18:01:34,444 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Requesting URI: http://127.0.0.1:8080/kerberos-login-module/SimpleSecuredServlet 18:01:34,455 WARN [org.apache.http.client.protocol.RequestTargetAuthentication] (main) NEGOTIATE authentication error: No valid credentials provided (Mechanism level: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)) 18:01:34,460 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,461 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,463 WARN [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] (NioDatagramAcceptor-1) No server entry found for kerberos principal name jd%@JBOSS.ORG 18:01:34,464 WARN [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] (NioDatagramAcceptor-1) Client not found in Kerberos database (6) 18:01:34,473 INFO [org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase] (main) Testing correct authentication, but failed authorization http://127.0.0.1:8080/kerberos-login-module/SimpleSecuredServlet 18:01:34,474 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Setting Kerberos configuration: /Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/workdir/SPNEGO-workdir/krb5.conf 18:01:34,475 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Requesting URI: http://127.0.0.1:8080/kerberos-login-module/SimpleSecuredServlet 18:01:34,484 WARN [org.apache.http.client.protocol.RequestTargetAuthentication] (main) NEGOTIATE authentication error: No valid credentials provided (Mechanism level: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)) 18:01:34,489 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,490 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. Found ticket for hnelson@JBOSS.ORG to go to krbtgt/JBOSS.ORG@JBOSS.ORG expiring on Tue Sep 25 18:01:34 BST 2012 Entered Krb5Context.initSecContext with state=STATE_NEW Found ticket for hnelson@JBOSS.ORG to go to krbtgt/JBOSS.ORG@JBOSS.ORG expiring on Tue Sep 25 18:01:34 BST 2012 Service ticket not found in the subject 18:01:34,523 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,524 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,538 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,543 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,543 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,554 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,555 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,558 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,567 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,572 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,573 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,576 WARN [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] (NioDatagramAcceptor-1) No server entry found for kerberos principal name HTTP/127.0.0.1@JBOSS.ORG 18:01:34,577 WARN [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] (NioDatagramAcceptor-1) Server not found in Kerberos database (7) KrbException: Server not found in Kerberos database (7) - Server not found in Kerberos database at sun.security.krb5.KrbTgsRep.(KrbTgsRep.java:64) at sun.security.krb5.KrbTgsReq.getReply(KrbTgsReq.java:185) at sun.security.krb5.internal.CredentialsUtil.serviceCreds(CredentialsUtil.java:294) at sun.security.krb5.internal.CredentialsUtil.acquireServiceCreds(CredentialsUtil.java:106) at sun.security.krb5.Credentials.acquireServiceCreds(Credentials.java:575) at sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:594) at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:230) at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:162) at sun.security.jgss.spnego.SpNegoContext.GSS_initSecContext(SpNegoContext.java:835) at sun.security.jgss.spnego.SpNegoContext.initSecContext(SpNegoContext.java:300) at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:230) at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:162) at org.jboss.as.test.integration.security.loginmodules.negotiation.JBossNegotiateScheme.authenticate(JBossNegotiateScheme.java:210) at org.apache.http.client.protocol.RequestAuthenticationBase.authenticate(RequestAuthenticationBase.java:125) at org.apache.http.client.protocol.RequestAuthenticationBase.process(RequestAuthenticationBase.java:83) at org.apache.http.client.protocol.RequestTargetAuthentication.process(RequestTargetAuthentication.java:80) at org.apache.http.protocol.ImmutableHttpProcessor.process(ImmutableHttpProcessor.java:109) at org.apache.http.protocol.HttpRequestExecutor.preProcess(HttpRequestExecutor.java:176) at org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:515) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:906) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:805) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:784) at org.jboss.as.test.integration.security.common.Utils$1.run(Utils.java:555) at org.jboss.as.test.integration.security.common.Utils$1.run(Utils.java:553) at java.security.AccessController.doPrivileged(Native Method) at javax.security.auth.Subject.doAs(Subject.java:396) at org.jboss.as.test.integration.security.common.Utils.makeCallWithKerberosAuthn(Utils.java:553) at org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase.testUnsucessfulAuthz(SPNEGOLoginModuleTestCase.java:180) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.jboss.arquillian.junit.Arquillian$6$1.invoke(Arquillian.java:270) at org.jboss.arquillian.container.test.impl.execution.LocalTestExecuter.execute(LocalTestExecuter.java:60) at sun.reflect.GeneratedMethodAccessor36.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.invokeObservers(EventContextImpl.java:99) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:81) at org.jboss.arquillian.core.impl.ManagerImpl.fire(ManagerImpl.java:135) at org.jboss.arquillian.core.impl.ManagerImpl.fire(ManagerImpl.java:115) at org.jboss.arquillian.core.impl.EventImpl.fire(EventImpl.java:67) at org.jboss.arquillian.container.test.impl.execution.ClientTestExecuter.execute(ClientTestExecuter.java:53) at sun.reflect.GeneratedMethodAccessor11.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.invokeObservers(EventContextImpl.java:99) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:81) at org.jboss.arquillian.container.test.impl.client.ContainerEventController.createContext(ContainerEventController.java:142) at org.jboss.arquillian.container.test.impl.client.ContainerEventController.createTestContext(ContainerEventController.java:129) at sun.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:88) at org.jboss.arquillian.test.impl.TestContextHandler.createTestContext(TestContextHandler.java:89) at sun.reflect.GeneratedMethodAccessor3.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:88) at org.jboss.arquillian.test.impl.TestContextHandler.createClassContext(TestContextHandler.java:75) at sun.reflect.GeneratedMethodAccessor2.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:88) at org.jboss.arquillian.test.impl.TestContextHandler.createSuiteContext(TestContextHandler.java:60) at sun.reflect.GeneratedMethodAccessor1.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:88) at org.jboss.arquillian.core.impl.ManagerImpl.fire(ManagerImpl.java:135) at org.jboss.arquillian.test.impl.EventTestRunnerAdaptor.test(EventTestRunnerAdaptor.java:111) at org.jboss.arquillian.junit.Arquillian$6.evaluate(Arquillian.java:263) at org.jboss.arquillian.junit.Arquillian$4.evaluate(Arquillian.java:226) at org.jboss.arquillian.junit.Arquillian.multiExecute(Arquillian.java:314) at org.jboss.arquillian.junit.Arquillian.access$100(Arquillian.java:46) at org.jboss.arquillian.junit.Arquillian$5.evaluate(Arquillian.java:240) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.jboss.arquillian.junit.Arquillian$2.evaluate(Arquillian.java:185) at org.jboss.arquillian.junit.Arquillian.multiExecute(Arquillian.java:314) at org.jboss.arquillian.junit.Arquillian.access$100(Arquillian.java:46) at org.jboss.arquillian.junit.Arquillian$3.evaluate(Arquillian.java:199) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.jboss.arquillian.junit.Arquillian.run(Arquillian.java:147) at org.apache.maven.surefire.junit4.JUnit4Provider.execute(JUnit4Provider.java:234) at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:133) at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:114) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:188) at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:166) at org.apache.maven.surefire.booter.ProviderFactory.invokeProvider(ProviderFactory.java:86) at org.apache.maven.surefire.booter.ForkedBooter.runSuitesInProcess(ForkedBooter.java:101) at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:74) Caused by: KrbException: Identifier doesn't match expected value (906) at sun.security.krb5.internal.KDCRep.init(KDCRep.java:133) at sun.security.krb5.internal.TGSRep.init(TGSRep.java:58) at sun.security.krb5.internal.TGSRep.(TGSRep.java:53) at sun.security.krb5.KrbTgsRep.(KrbTgsRep.java:46) ... 110 more 18:01:34,580 WARN [org.apache.http.client.protocol.RequestTargetAuthentication] (main) NEGOTIATE authentication error: No valid credentials provided (Mechanism level: No valid credentials provided (Mechanism level: Server not found in Kerberos database (7) - Server not found in Kerberos database)) 18:01:34,593 INFO [org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase] (main) Testing access to unprotected resource http://127.0.0.1:8080/kerberos-login-module/unsecured 18:01:34,593 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Setting Kerberos configuration: /Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/workdir/SPNEGO-workdir/krb5.conf 18:01:34,594 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Requesting URI: http://127.0.0.1:8080/kerberos-login-module/unsecured 18:01:34,614 INFO [org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase] (main) Testing successfull authentication http://127.0.0.1:8080/kerberos-login-module/SimpleSecuredServlet 18:01:34,615 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Setting Kerberos configuration: /Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/workdir/SPNEGO-workdir/krb5.conf 18:01:34,616 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Requesting URI: http://127.0.0.1:8080/kerberos-login-module/SimpleSecuredServlet 18:01:34,623 WARN [org.apache.http.client.protocol.RequestTargetAuthentication] (main) NEGOTIATE authentication error: No valid credentials provided (Mechanism level: No valid credentials provided (Mechanism level: Failed to find any Kerberos tgt)) 18:01:34,627 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,627 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. Found ticket for jduke@JBOSS.ORG to go to krbtgt/JBOSS.ORG@JBOSS.ORG expiring on Tue Sep 25 18:01:34 BST 2012 Entered Krb5Context.initSecContext with state=STATE_NEW Found ticket for jduke@JBOSS.ORG to go to krbtgt/JBOSS.ORG@JBOSS.ORG expiring on Tue Sep 25 18:01:34 BST 2012 Service ticket not found in the subject 18:01:34,640 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,641 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,642 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,643 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,643 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,646 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,647 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,648 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,648 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,649 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,650 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,651 WARN [org.apache.directory.shared.asn1.ber.Asn1Decoder] (NioDatagramAcceptor-1) ERR_00043_REMAINING_BYTES_FOR_DECODED_PDU The PDU has been fully decoded but there are still bytes in the buffer. 18:01:34,653 WARN [org.apache.directory.server.kerberos.shared.store.operations.StoreUtils] (NioDatagramAcceptor-1) No server entry found for kerberos principal name HTTP/127.0.0.1@JBOSS.ORG 18:01:34,653 WARN [org.apache.directory.server.kerberos.protocol.KerberosProtocolHandler] (NioDatagramAcceptor-1) Server not found in Kerberos database (7) KrbException: Server not found in Kerberos database (7) - Server not found in Kerberos database at sun.security.krb5.KrbTgsRep.(KrbTgsRep.java:64) at sun.security.krb5.KrbTgsReq.getReply(KrbTgsReq.java:185) at sun.security.krb5.internal.CredentialsUtil.serviceCreds(CredentialsUtil.java:294) at sun.security.krb5.internal.CredentialsUtil.acquireServiceCreds(CredentialsUtil.java:106) at sun.security.krb5.Credentials.acquireServiceCreds(Credentials.java:575) at sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:594) at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:230) at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:162) at sun.security.jgss.spnego.SpNegoContext.GSS_initSecContext(SpNegoContext.java:835) at sun.security.jgss.spnego.SpNegoContext.initSecContext(SpNegoContext.java:300) at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:230) at sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:162) at org.jboss.as.test.integration.security.loginmodules.negotiation.JBossNegotiateScheme.authenticate(JBossNegotiateScheme.java:210) at org.apache.http.client.protocol.RequestAuthenticationBase.authenticate(RequestAuthenticationBase.java:125) at org.apache.http.client.protocol.RequestAuthenticationBase.process(RequestAuthenticationBase.java:83) at org.apache.http.client.protocol.RequestTargetAuthentication.process(RequestTargetAuthentication.java:80) at org.apache.http.protocol.ImmutableHttpProcessor.process(ImmutableHttpProcessor.java:109) at org.apache.http.protocol.HttpRequestExecutor.preProcess(HttpRequestExecutor.java:176) at org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:515) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:906) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:805) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:784) at org.jboss.as.test.integration.security.common.Utils$1.run(Utils.java:555) at org.jboss.as.test.integration.security.common.Utils$1.run(Utils.java:553) at java.security.AccessController.doPrivileged(Native Method) at javax.security.auth.Subject.doAs(Subject.java:396) at org.jboss.as.test.integration.security.common.Utils.makeCallWithKerberosAuthn(Utils.java:553) at org.jboss.as.test.integration.security.loginmodules.negotiation.SPNEGOLoginModuleTestCase.testAuthn(SPNEGOLoginModuleTestCase.java:143) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.junit.runners.model.FrameworkMethod$1.runReflectiveCall(FrameworkMethod.java:45) at org.junit.internal.runners.model.ReflectiveCallable.run(ReflectiveCallable.java:15) at org.junit.runners.model.FrameworkMethod.invokeExplosively(FrameworkMethod.java:42) at org.jboss.arquillian.junit.Arquillian$6$1.invoke(Arquillian.java:270) at org.jboss.arquillian.container.test.impl.execution.LocalTestExecuter.execute(LocalTestExecuter.java:60) at sun.reflect.GeneratedMethodAccessor36.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.invokeObservers(EventContextImpl.java:99) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:81) at org.jboss.arquillian.core.impl.ManagerImpl.fire(ManagerImpl.java:135) at org.jboss.arquillian.core.impl.ManagerImpl.fire(ManagerImpl.java:115) at org.jboss.arquillian.core.impl.EventImpl.fire(EventImpl.java:67) at org.jboss.arquillian.container.test.impl.execution.ClientTestExecuter.execute(ClientTestExecuter.java:53) at sun.reflect.GeneratedMethodAccessor11.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.invokeObservers(EventContextImpl.java:99) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:81) at org.jboss.arquillian.container.test.impl.client.ContainerEventController.createContext(ContainerEventController.java:142) at org.jboss.arquillian.container.test.impl.client.ContainerEventController.createTestContext(ContainerEventController.java:129) at sun.reflect.GeneratedMethodAccessor10.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:88) at org.jboss.arquillian.test.impl.TestContextHandler.createTestContext(TestContextHandler.java:89) at sun.reflect.GeneratedMethodAccessor3.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:88) at org.jboss.arquillian.test.impl.TestContextHandler.createClassContext(TestContextHandler.java:75) at sun.reflect.GeneratedMethodAccessor2.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:88) at org.jboss.arquillian.test.impl.TestContextHandler.createSuiteContext(TestContextHandler.java:60) at sun.reflect.GeneratedMethodAccessor1.invoke(Unknown Source) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.jboss.arquillian.core.impl.ObserverImpl.invoke(ObserverImpl.java:90) at org.jboss.arquillian.core.impl.EventContextImpl.proceed(EventContextImpl.java:88) at org.jboss.arquillian.core.impl.ManagerImpl.fire(ManagerImpl.java:135) at org.jboss.arquillian.test.impl.EventTestRunnerAdaptor.test(EventTestRunnerAdaptor.java:111) at org.jboss.arquillian.junit.Arquillian$6.evaluate(Arquillian.java:263) at org.jboss.arquillian.junit.Arquillian$4.evaluate(Arquillian.java:226) at org.jboss.arquillian.junit.Arquillian.multiExecute(Arquillian.java:314) at org.jboss.arquillian.junit.Arquillian.access$100(Arquillian.java:46) at org.jboss.arquillian.junit.Arquillian$5.evaluate(Arquillian.java:240) at org.junit.runners.ParentRunner.runLeaf(ParentRunner.java:263) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:68) at org.junit.runners.BlockJUnit4ClassRunner.runChild(BlockJUnit4ClassRunner.java:47) at org.junit.runners.ParentRunner$3.run(ParentRunner.java:231) at org.junit.runners.ParentRunner$1.schedule(ParentRunner.java:60) at org.junit.runners.ParentRunner.runChildren(ParentRunner.java:229) at org.junit.runners.ParentRunner.access$000(ParentRunner.java:50) at org.junit.runners.ParentRunner$2.evaluate(ParentRunner.java:222) at org.jboss.arquillian.junit.Arquillian$2.evaluate(Arquillian.java:185) at org.jboss.arquillian.junit.Arquillian.multiExecute(Arquillian.java:314) at org.jboss.arquillian.junit.Arquillian.access$100(Arquillian.java:46) at org.jboss.arquillian.junit.Arquillian$3.evaluate(Arquillian.java:199) at org.junit.runners.ParentRunner.run(ParentRunner.java:300) at org.jboss.arquillian.junit.Arquillian.run(Arquillian.java:147) at org.apache.maven.surefire.junit4.JUnit4Provider.execute(JUnit4Provider.java:234) at org.apache.maven.surefire.junit4.JUnit4Provider.executeTestSet(JUnit4Provider.java:133) at org.apache.maven.surefire.junit4.JUnit4Provider.invoke(JUnit4Provider.java:114) at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method) at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:39) at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25) at java.lang.reflect.Method.invoke(Method.java:597) at org.apache.maven.surefire.util.ReflectionUtils.invokeMethodWithArray(ReflectionUtils.java:188) at org.apache.maven.surefire.booter.ProviderFactory$ProviderProxy.invoke(ProviderFactory.java:166) at org.apache.maven.surefire.booter.ProviderFactory.invokeProvider(ProviderFactory.java:86) at org.apache.maven.surefire.booter.ForkedBooter.runSuitesInProcess(ForkedBooter.java:101) at org.apache.maven.surefire.booter.ForkedBooter.main(ForkedBooter.java:74) Caused by: KrbException: Identifier doesn't match expected value (906) at sun.security.krb5.internal.KDCRep.init(KDCRep.java:133) at sun.security.krb5.internal.TGSRep.init(TGSRep.java:58) at sun.security.krb5.internal.TGSRep.(TGSRep.java:53) at sun.security.krb5.KrbTgsRep.(KrbTgsRep.java:46) ... 110 more 18:01:34,656 WARN [org.apache.http.client.protocol.RequestTargetAuthentication] (main) NEGOTIATE authentication error: No valid credentials provided (Mechanism level: No valid credentials provided (Mechanism level: Server not found in Kerberos database (7) - Server not found in Kerberos database)) 18:01:34,662 INFO [org.jboss.web] (MSC service thread 1-8) JBAS018224: Unregister web context: /kerberos-login-module 18:01:34,668 INFO [org.jboss.as.server.deployment] (MSC service thread 1-10) JBAS015877: Stopped deployment kerberos-login-module.war in 7ms 18:01:34,672 INFO [org.jboss.as.repository] (management-handler-thread - 4) JBAS014901: Content removed from location /Users/kabir/sourcecontrol/jboss-as7/git/jboss-as/testsuite/integration/basic/target/jbossas/standalone/data/content/46/80ee3de30c8b46244d7c4cb56298a0a8ffbc44/content 18:01:34,672 INFO [org.jboss.as.server] (management-handler-thread - 4) JBAS018558: Undeployed "kerberos-login-module.war" 18:01:34,673 INFO [org.jboss.as.test.integration.security.common.AbstractSystemPropertiesServerSetupTask] (main) Removing system properties. 18:01:34,678 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "remove", "address" => [("system-property" => "sun.security.krb5.debug")] } 18:01:34,679 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,684 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "remove", "address" => [("system-property" => "jboss.security.disable.secdomain.option")] } 18:01:34,684 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,697 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "remove", "address" => [("system-property" => "java.security.krb5.conf")] } 18:01:34,698 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,837 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) Removing security domain host 18:01:34,838 INFO [org.jboss.as.test.integration.security.common.AbstractSecurityDomainsServerSetupTask] (main) Removing security domain SPNEGO 18:01:34,843 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "remove", "address" => [ ("subsystem" => "security"), ("security-domain" => "host") ], "operation-headers" => {"rollback-on-runtime-failure" => false} } 18:01:34,844 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 18:01:34,849 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "operation" => "remove", "address" => [ ("subsystem" => "security"), ("security-domain" => "SPNEGO") ], "operation-headers" => {"rollback-on-runtime-failure" => false} } 18:01:34,850 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} }