[infinispan-dev] Can not compile current upstream because of test failures

Galder Zamarreño galder at redhat.com
Thu Jun 26 11:08:06 EDT 2014


I think this is a problem of JDK8, I think I had that before… what JDK are you using?

On 25 Jun 2014, at 13:08, Wolf-Dieter Fink <wfink at redhat.com> wrote:

> Hi,
> 
> I use latest upstream of git at github.com:infinispan/infinispan.git
>   commit bc949a3acb354ff9ac3202b450c521dc6740b415
>   Author: Martin Gencur <mgencur at redhat.com>
>   Date:   Thu Jun 19 15:59:27 2014 +0200
> 
> 
> and the build failed "build.sh clean install", see below.
> Is there a general problem with that tests? Or is it a problem in my 
> environment?
> 
> 
> Also you can not build with "-Dmaven.test.skip=true" as the next module 
> failed because of dependencies
> [INFO] Infinispan Server - Test Suite .................... FAILURE [1.687s]
>   ....
> [INFO] 
> ------------------------------------------------------------------------
> [INFO] BUILD FAILURE
> [INFO] 
> ------------------------------------------------------------------------
> [ERROR] Failed to execute goal on project test-suite: Could not resolve 
> dependencies for project 
> org.infinispan.server:test-suite:jar:7.0.0-SNAPSHOT: Failure to find 
> org.infinispan:infinispan-security-integrationtests:jar:tests:7.0.0-SNAPSHOT 
> in http://maven.repository.redhat.com/earlyaccess/all/ was cached in the 
> local repository, resolution will not be reattempted until the update 
> interval of redhat-earlyaccess-repository-group has elapsed or updates 
> are forced -> [Help 1]
> 
> 
> 
> ---------  "./build.sh clean install"  failure 
> ---------------------------------
> testReaderRemove(org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT) 
> Time elapsed: 0.053 sec  <<< ERROR!
> java.lang.Exception: Unexpected exception, 
> expected<java.security.PrivilegedActionException> but 
> was<javax.security.auth.login.LoginException>
>     at 
> sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:710)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:248)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:179)
>     at 
> com.sun.security.sasl.gsskerb.GssKrb5Client.evaluateChallenge(GssKrb5Client.java:193)
>     at com.sun.jndi.ldap.sasl.LdapSasl.saslBind(LdapSasl.java:123)
>     at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:235)
>     at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2740)
>     at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:316)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:193)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:211)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:154)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:84)
>     at 
> org.jboss.as.naming.InitialContext.getDefaultInitCtx(InitialContext.java:114)
>     at org.jboss.as.naming.InitialContext.init(InitialContext.java:99)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at org.jboss.as.naming.InitialContext.<init>(InitialContext.java:90)
>     at 
> org.jboss.as.naming.InitialContextFactory.getInitialContext(InitialContextFactory.java:44)
>     at 
> javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:684)
>     at 
> javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:307)
>     at javax.naming.InitialContext.init(InitialContext.java:242)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.constructLdapContext(AdvancedLdapLoginModule.java:432)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.innerLogin(AdvancedLdapLoginModule.java:343)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule$AuthorizeAction.run(AdvancedLdapLoginModule.java:792)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at javax.security.auth.Subject.doAs(Subject.java:356)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.login(AdvancedLdapLoginModule.java:287)
>     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>     at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
>     at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>     at java.lang.reflect.Method.invoke(Method.java:606)
>     at javax.security.auth.login.LoginContext.invoke(LoginContext.java:762)
>     at 
> javax.security.auth.login.LoginContext.access$000(LoginContext.java:203)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:690)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:688)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at 
> javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:687)
>     at javax.security.auth.login.LoginContext.login(LoginContext.java:595)
>     at 
> org.infinispan.test.integration.security.embedded.AbstractAuthentication.authenticateWithKrb(AbstractAuthentication.java:68)
>     at 
> org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT.getAdminSubject(KrbLdapAuthenticationIT.java:71)
> 
> testAdminCRUD(org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT) 
> Time elapsed: 0.054 sec  <<< ERROR!
> javax.security.auth.login.LoginException: Unable to create new 
> InitialLdapContext
>     at 
> sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:710)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:248)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:179)
>     at 
> com.sun.security.sasl.gsskerb.GssKrb5Client.evaluateChallenge(GssKrb5Client.java:193)
>     at com.sun.jndi.ldap.sasl.LdapSasl.saslBind(LdapSasl.java:123)
>     at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:235)
>     at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2740)
>     at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:316)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:193)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:211)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:154)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:84)
>     at 
> org.jboss.as.naming.InitialContext.getDefaultInitCtx(InitialContext.java:114)
>     at org.jboss.as.naming.InitialContext.init(InitialContext.java:99)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at org.jboss.as.naming.InitialContext.<init>(InitialContext.java:90)
>     at 
> org.jboss.as.naming.InitialContextFactory.getInitialContext(InitialContextFactory.java:44)
>     at 
> javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:684)
>     at 
> javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:307)
>     at javax.naming.InitialContext.init(InitialContext.java:242)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.constructLdapContext(AdvancedLdapLoginModule.java:432)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.innerLogin(AdvancedLdapLoginModule.java:343)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule$AuthorizeAction.run(AdvancedLdapLoginModule.java:792)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at javax.security.auth.Subject.doAs(Subject.java:356)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.login(AdvancedLdapLoginModule.java:287)
>     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>     at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
>     at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>     at java.lang.reflect.Method.invoke(Method.java:606)
>     at javax.security.auth.login.LoginContext.invoke(LoginContext.java:762)
>     at 
> javax.security.auth.login.LoginContext.access$000(LoginContext.java:203)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:690)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:688)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at 
> javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:687)
>     at javax.security.auth.login.LoginContext.login(LoginContext.java:595)
>     at 
> org.infinispan.test.integration.security.embedded.AbstractAuthentication.authenticateWithKrb(AbstractAuthentication.java:68)
>     at 
> org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT.getAdminSubject(KrbLdapAuthenticationIT.java:71)
> 
> testUnauthenticatedWrite(org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT) 
> Time elapsed: 0.052 sec  <<< ERROR!
> java.lang.Exception: Unexpected exception, 
> expected<java.lang.SecurityException> but 
> was<javax.security.auth.login.LoginException>
>     at 
> sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:710)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:248)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:179)
>     at 
> com.sun.security.sasl.gsskerb.GssKrb5Client.evaluateChallenge(GssKrb5Client.java:193)
>     at com.sun.jndi.ldap.sasl.LdapSasl.saslBind(LdapSasl.java:123)
>     at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:235)
>     at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2740)
>     at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:316)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:193)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:211)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:154)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:84)
>     at 
> org.jboss.as.naming.InitialContext.getDefaultInitCtx(InitialContext.java:114)
>     at org.jboss.as.naming.InitialContext.init(InitialContext.java:99)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at org.jboss.as.naming.InitialContext.<init>(InitialContext.java:90)
>     at 
> org.jboss.as.naming.InitialContextFactory.getInitialContext(InitialContextFactory.java:44)
>     at 
> javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:684)
>     at 
> javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:307)
>     at javax.naming.InitialContext.init(InitialContext.java:242)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.constructLdapContext(AdvancedLdapLoginModule.java:432)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.innerLogin(AdvancedLdapLoginModule.java:343)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule$AuthorizeAction.run(AdvancedLdapLoginModule.java:792)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at javax.security.auth.Subject.doAs(Subject.java:356)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.login(AdvancedLdapLoginModule.java:287)
>     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>     at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
>     at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>     at java.lang.reflect.Method.invoke(Method.java:606)
>     at javax.security.auth.login.LoginContext.invoke(LoginContext.java:762)
>     at 
> javax.security.auth.login.LoginContext.access$000(LoginContext.java:203)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:690)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:688)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at 
> javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:687)
>     at javax.security.auth.login.LoginContext.login(LoginContext.java:595)
>     at 
> org.infinispan.test.integration.security.embedded.AbstractAuthentication.authenticateWithKrb(AbstractAuthentication.java:68)
>     at 
> org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT.getAdminSubject(KrbLdapAuthenticationIT.java:71)
> 
> testWriterWrite(org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT) 
> Time elapsed: 0.053 sec  <<< ERROR!
> javax.security.auth.login.LoginException: Unable to create new 
> InitialLdapContext
>     at 
> sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:710)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:248)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:179)
>     at 
> com.sun.security.sasl.gsskerb.GssKrb5Client.evaluateChallenge(GssKrb5Client.java:193)
>     at com.sun.jndi.ldap.sasl.LdapSasl.saslBind(LdapSasl.java:123)
>     at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:235)
>     at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2740)
>     at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:316)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:193)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:211)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:154)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:84)
>     at 
> org.jboss.as.naming.InitialContext.getDefaultInitCtx(InitialContext.java:114)
>     at org.jboss.as.naming.InitialContext.init(InitialContext.java:99)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at org.jboss.as.naming.InitialContext.<init>(InitialContext.java:90)
>     at 
> org.jboss.as.naming.InitialContextFactory.getInitialContext(InitialContextFactory.java:44)
>     at 
> javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:684)
>     at 
> javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:307)
>     at javax.naming.InitialContext.init(InitialContext.java:242)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.constructLdapContext(AdvancedLdapLoginModule.java:432)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.innerLogin(AdvancedLdapLoginModule.java:343)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule$AuthorizeAction.run(AdvancedLdapLoginModule.java:792)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at javax.security.auth.Subject.doAs(Subject.java:356)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.login(AdvancedLdapLoginModule.java:287)
>     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>     at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
>     at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>     at java.lang.reflect.Method.invoke(Method.java:606)
>     at javax.security.auth.login.LoginContext.invoke(LoginContext.java:762)
>     at 
> javax.security.auth.login.LoginContext.access$000(LoginContext.java:203)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:690)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:688)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at 
> javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:687)
>     at javax.security.auth.login.LoginContext.login(LoginContext.java:595)
>     at 
> org.infinispan.test.integration.security.embedded.AbstractAuthentication.authenticateWithKrb(AbstractAuthentication.java:68)
>     at 
> org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT.getAdminSubject(KrbLdapAuthenticationIT.java:71)
> 
> testWriterCreateWrite(org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT) 
> Time elapsed: 0.053 sec  <<< ERROR!
> javax.security.auth.login.LoginException: Unable to create new 
> InitialLdapContext
>     at 
> sun.security.jgss.krb5.Krb5Context.initSecContext(Krb5Context.java:710)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:248)
>     at 
> sun.security.jgss.GSSContextImpl.initSecContext(GSSContextImpl.java:179)
>     at 
> com.sun.security.sasl.gsskerb.GssKrb5Client.evaluateChallenge(GssKrb5Client.java:193)
>     at com.sun.jndi.ldap.sasl.LdapSasl.saslBind(LdapSasl.java:123)
>     at com.sun.jndi.ldap.LdapClient.authenticate(LdapClient.java:235)
>     at com.sun.jndi.ldap.LdapCtx.connect(LdapCtx.java:2740)
>     at com.sun.jndi.ldap.LdapCtx.<init>(LdapCtx.java:316)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURL(LdapCtxFactory.java:193)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getUsingURLs(LdapCtxFactory.java:211)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getLdapCtxInstance(LdapCtxFactory.java:154)
>     at 
> com.sun.jndi.ldap.LdapCtxFactory.getInitialContext(LdapCtxFactory.java:84)
>     at 
> org.jboss.as.naming.InitialContext.getDefaultInitCtx(InitialContext.java:114)
>     at org.jboss.as.naming.InitialContext.init(InitialContext.java:99)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at org.jboss.as.naming.InitialContext.<init>(InitialContext.java:90)
>     at 
> org.jboss.as.naming.InitialContextFactory.getInitialContext(InitialContextFactory.java:44)
>     at 
> javax.naming.spi.NamingManager.getInitialContext(NamingManager.java:684)
>     at 
> javax.naming.InitialContext.getDefaultInitCtx(InitialContext.java:307)
>     at javax.naming.InitialContext.init(InitialContext.java:242)
>     at 
> javax.naming.ldap.InitialLdapContext.<init>(InitialLdapContext.java:153)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.constructLdapContext(AdvancedLdapLoginModule.java:432)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.innerLogin(AdvancedLdapLoginModule.java:343)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule$AuthorizeAction.run(AdvancedLdapLoginModule.java:792)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at javax.security.auth.Subject.doAs(Subject.java:356)
>     at 
> org.jboss.security.negotiation.AdvancedLdapLoginModule.login(AdvancedLdapLoginModule.java:287)
>     at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>     at 
> sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:57)
>     at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
>     at java.lang.reflect.Method.invoke(Method.java:606)
>     at javax.security.auth.login.LoginContext.invoke(LoginContext.java:762)
>     at 
> javax.security.auth.login.LoginContext.access$000(LoginContext.java:203)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:690)
>     at javax.security.auth.login.LoginContext$4.run(LoginContext.java:688)
>     at java.security.AccessController.doPrivileged(Native Method)
>     at 
> javax.security.auth.login.LoginContext.invokePriv(LoginContext.java:687)
>     at javax.security.auth.login.LoginContext.login(LoginContext.java:595)
>     at 
> org.infinispan.test.integration.security.embedded.AbstractAuthentication.authenticateWithKrb(AbstractAuthentication.java:68)
>     at 
> org.infinispan.test.integration.security.embedded.KrbLdapAuthenticationIT.getAdminSubject(KrbLdapAuthenticationIT.java:71)
> 
> Running 
> org.infinispan.test.integration.security.embedded.LdapAuthenticationIT
> Tests run: 14, Failures: 0, Errors: 0, Skipped: 0, Time elapsed: 4.591 
> sec - in 
> org.infinispan.test.integration.security.embedded.LdapAuthenticationIT
> 
> Results :
> 
> Tests in error:
>   KrbLdapAuthenticationIT.testUnprivilegedWrite »  Unexpected 
> exception, expecte...
>   KrbLdapAuthenticationIT.testUnauthenticatedRemove »  Unexpected 
> exception, exp...
>   KrbLdapAuthenticationIT.testUnprivilegedRemove »  Unexpected 
> exception, expect...
> KrbLdapAuthenticationIT>AbstractAuthentication.setupCache:99->getAdminSubject:71->AbstractAuthentication.authenticateWithKrb:68 
> » Login
>   KrbLdapAuthenticationIT.testUnauthenticatedRead »  Unexpected 
> exception, expec...
>   KrbLdapAuthenticationIT.testWriterRead »  Unexpected exception, 
> expected<java....
> KrbLdapAuthenticationIT>AbstractAuthentication.setupCache:99->getAdminSubject:71->AbstractAuthentication.authenticateWithKrb:68 
> » Login
>   KrbLdapAuthenticationIT.testReaderWrite »  Unexpected exception, 
> expected<java...
>   KrbLdapAuthenticationIT.testUnprivilegedRead »  Unexpected exception, 
> expected...
>   KrbLdapAuthenticationIT.testReaderRemove »  Unexpected exception, 
> expected<jav...
> KrbLdapAuthenticationIT>AbstractAuthentication.setupCache:99->getAdminSubject:71->AbstractAuthentication.authenticateWithKrb:68 
> » Login
>   KrbLdapAuthenticationIT.testUnauthenticatedWrite »  Unexpected 
> exception, expe...
> KrbLdapAuthenticationIT>AbstractAuthentication.setupCache:99->getAdminSubject:71->AbstractAuthentication.authenticateWithKrb:68 
> » Login
> KrbLdapAuthenticationIT>AbstractAuthentication.setupCache:99->getAdminSubject:71->AbstractAuthentication.authenticateWithKrb:68 
> » Login
> 
> 
> _______________________________________________
> infinispan-dev mailing list
> infinispan-dev at lists.jboss.org
> https://lists.jboss.org/mailman/listinfo/infinispan-dev


--
Galder Zamarreño
galder at redhat.com
twitter.com/galderz




More information about the infinispan-dev mailing list