Bug 1425069 - systemctl start wildfly passes but WildFly fails to run
Summary: systemctl start wildfly passes but WildFly fails to run
Keywords:
Status: CLOSED DUPLICATE of bug 1400977
Alias: None
Product: Fedora
Classification: Fedora
Component: wildfly
Version: 25
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: gil cattaneo
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-02-20 13:52 UTC by Jan Pazdziora
Modified: 2017-02-21 08:53 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-02-20 14:19:28 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Jan Pazdziora 2017-02-20 13:52:03 UTC
Description of problem:

On a fresh Fedora 25 wildfly installation, the

systemctl start wildfly

exists with status 0 but

systemctl status wildfly

reports

● wildfly.service - The WildFly Application Server
   Loaded: loaded (/usr/lib/systemd/system/wildfly.service; disabled; vendor preset: disabled)
   Active: failed (Result: exit-code) since Mon 2017-02-20 19:16:49 IST; 4s ago
  Process: 1849 ExecStart=/usr/share/wildfly/bin/launch.sh $WILDFLY_MODE $WILDFLY_CONFIG $WILDFLY_BIND (code=exited, status=1/FAILURE)
 Main PID: 1849 (code=exited, status=1/FAILURE)

Feb 20 19:16:46 test.example.com systemd[1]: Started The WildFly Application Server.
Feb 20 19:16:49 test.example.com systemd[1]: wildfly.service: Main process exited, code=exited, status=1/FAILURE
Feb 20 19:16:49 test.example.com systemd[1]: wildfly.service: Unit entered failed state.
Feb 20 19:16:49 test.example.com systemd[1]: wildfly.service: Failed with result 'exit-code'.

Version-Release number of selected component (if applicable):

wildfly-10.1.0-7.fc25.noarch

How reproducible:

Deterministic.

Steps to Reproduce:
1. dnf install -y wildfly
2. systemctl start wildfly
3. systemctl status wildfly

Actual results:

● wildfly.service - The WildFly Application Server
   Loaded: loaded (/usr/lib/systemd/system/wildfly.service; disabled; vendor preset: disabled)
   Active: failed (Result: exit-code) since Mon 2017-02-20 19:16:49 IST; 4s ago
  Process: 1849 ExecStart=/usr/share/wildfly/bin/launch.sh $WILDFLY_MODE $WILDFLY_CONFIG $WILDFLY_BIND (code=exited, status=1/FAILURE)
 Main PID: 1849 (code=exited, status=1/FAILURE)

Feb 20 19:16:46 test.example.com systemd[1]: Started The WildFly Application Server.
Feb 20 19:16:49 test.example.com systemd[1]: wildfly.service: Main process exited, code=exited, status=1/FAILURE
Feb 20 19:16:49 test.example.com systemd[1]: wildfly.service: Unit entered failed state.
Feb 20 19:16:49 test.example.com systemd[1]: wildfly.service: Failed with result 'exit-code'.

Expected results:

No error, WildFly listening on http://$(hostname):8080/

Additional info:

/var/log/wildfly/standalone/server.log says:

2017-02-20 19:16:48,131 INFO  [org.jboss.modules] (main) JBoss Modules version 1.5.2.Final
2017-02-20 19:16:48,536 INFO  [org.jboss.msc] (main) JBoss MSC version 1.2.6.Final
2017-02-20 19:16:48,642 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0049: WildFly Full 10.1.0.Final (WildFly Core 2.2.0.Final) starting
2017-02-20 19:16:48,644 DEBUG [org.jboss.as.config] (MSC service thread 1-2) Configured system properties:
	[Standalone] = 
	awt.toolkit = sun.awt.X11.XToolkit
	file.encoding = UTF-8
	file.encoding.pkg = sun.io
	file.separator = /
	java.awt.graphicsenv = sun.awt.X11GraphicsEnvironment
	java.awt.headless = true
	java.awt.printerjob = sun.print.PSPrinterJob
	java.class.path = /usr/share/wildfly/jboss-modules.jar
	java.class.version = 52.0
	java.endorsed.dirs = /usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/endorsed
	java.ext.dirs = /usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/ext:/usr/java/packages/lib/ext
	java.home = /usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre
	java.io.tmpdir = /tmp
	java.library.path = /usr/java/packages/lib/amd64:/usr/lib64:/lib64:/lib:/usr/lib
	java.net.preferIPv4Stack = true
	java.runtime.name = OpenJDK Runtime Environment
	java.runtime.version = 1.8.0_121-b14
	java.specification.name = Java Platform API Specification
	java.specification.vendor = Oracle Corporation
	java.specification.version = 1.8
	java.util.logging.manager = org.jboss.logmanager.LogManager
	java.vendor = Oracle Corporation
	java.vendor.url = http://java.oracle.com/
	java.vendor.url.bug = http://bugreport.sun.com/bugreport/
	java.version = 1.8.0_121
	java.vm.info = mixed mode
	java.vm.name = OpenJDK 64-Bit Server VM
	java.vm.specification.name = Java Virtual Machine Specification
	java.vm.specification.vendor = Oracle Corporation
	java.vm.specification.version = 1.8
	java.vm.vendor = Oracle Corporation
	java.vm.version = 25.121-b14
	javax.management.builder.initial = org.jboss.as.jmx.PluggableMBeanServerBuilder
	javax.xml.datatype.DatatypeFactory = __redirected.__DatatypeFactory
	javax.xml.parsers.DocumentBuilderFactory = __redirected.__DocumentBuilderFactory
	javax.xml.parsers.SAXParserFactory = __redirected.__SAXParserFactory
	javax.xml.stream.XMLEventFactory = __redirected.__XMLEventFactory
	javax.xml.stream.XMLInputFactory = __redirected.__XMLInputFactory
	javax.xml.stream.XMLOutputFactory = __redirected.__XMLOutputFactory
	javax.xml.transform.TransformerFactory = __redirected.__TransformerFactory
	javax.xml.validation.SchemaFactory:http://www.w3.org/2001/XMLSchema = __redirected.__SchemaFactory
	javax.xml.xpath.XPathFactory:http://java.sun.com/jaxp/xpath/dom = __redirected.__XPathFactory
	jboss.bind.address = 0.0.0.0
	jboss.home.dir = /usr/share/wildfly
	jboss.host.name = vm-idm-024
	jboss.modules.dir = /usr/share/wildfly/modules
	jboss.modules.system.pkgs = org.jboss.byteman
	jboss.node.name = vm-idm-024
	jboss.qualified.host.name = test.example.com
	jboss.server.base.dir = /usr/share/wildfly/standalone
	jboss.server.config.dir = /usr/share/wildfly/standalone/configuration
	jboss.server.data.dir = /usr/share/wildfly/standalone/data
	jboss.server.deploy.dir = /usr/share/wildfly/standalone/data/content
	jboss.server.log.dir = /usr/share/wildfly/standalone/log
	jboss.server.name = vm-idm-024
	jboss.server.persist.config = true
	jboss.server.temp.dir = /usr/share/wildfly/standalone/tmp
	line.separator = 

	logging.configuration = file:/usr/share/wildfly/standalone/configuration/logging.properties
	module.path = /usr/share/wildfly/modules
	org.jboss.boot.log.file = /usr/share/wildfly/standalone/log/server.log
	org.jboss.resolver.warning = true
	org.xml.sax.driver = __redirected.__XMLReaderFactory
	os.arch = amd64
	os.name = Linux
	os.version = 4.9.9-200.fc25.x86_64
	path.separator = :
	sun.arch.data.model = 64
	sun.boot.class.path = /usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/resources.jar:/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/rt.jar:/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/sunrsasign.jar:/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/jsse.jar:/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/jce.jar:/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/charsets.jar:/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/jfr.jar:/usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/classes
	sun.boot.library.path = /usr/lib/jvm/java-1.8.0-openjdk-1.8.0.121-1.b14.fc25.x86_64/jre/lib/amd64
	sun.cpu.endian = little
	sun.cpu.isalist = 
	sun.io.unicode.encoding = UnicodeLittle
	sun.java.command = /usr/share/wildfly/jboss-modules.jar -mp /usr/share/wildfly/modules org.jboss.as.standalone -Djboss.home.dir=/usr/share/wildfly -Djboss.server.base.dir=/usr/share/wildfly/standalone -c standalone.xml -b 0.0.0.0
	sun.java.launcher = SUN_STANDARD
	sun.jnu.encoding = UTF-8
	sun.management.compiler = HotSpot 64-Bit Tiered Compilers
	sun.os.patch.level = unknown
	user.country = US
	user.dir = /
	user.home = /usr/share/wildfly
	user.language = en
	user.name = wildfly
	user.timezone = Asia/Kolkata
2017-02-20 19:16:48,646 DEBUG [org.jboss.as.config] (MSC service thread 1-2) VM Arguments: -D[Standalone] -Xms64m -Xmx512m -XX:MetaspaceSize=96M -XX:MaxMetaspaceSize=256m -Djava.net.preferIPv4Stack=true -Djboss.modules.system.pkgs=org.jboss.byteman -Djava.awt.headless=true -Dorg.jboss.boot.log.file=/usr/share/wildfly/standalone/log/server.log -Dlogging.configuration=file:/usr/share/wildfly/standalone/configuration/logging.properties 
2017-02-20 19:16:49,546 ERROR [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0055: Caught exception during boot: org.jboss.as.controller.persistence.ConfigurationPersistenceException: WFLYCTL0085: Failed to parse configuration
	at org.jboss.as.controller.persistence.XmlConfigurationPersister.load(XmlConfigurationPersister.java:131) [wildfly-controller.jar:2.2.0.Final]
	at org.jboss.as.server.ServerService.boot(ServerService.java:357) [wildfly-server.jar:2.2.0.Final]
	at org.jboss.as.controller.AbstractControllerService$1.run(AbstractControllerService.java:299) [wildfly-controller.jar:2.2.0.Final]
	at java.lang.Thread.run(Thread.java:745) [rt.jar:1.8.0_121]
Caused by: javax.xml.stream.XMLStreamException: WFLYCTL0083: Failed to load module org.jboss.as.ejb3
	at org.jboss.as.controller.parsing.ExtensionXml.parseExtensions(ExtensionXml.java:155) [wildfly-controller.jar:2.2.0.Final]
	at org.jboss.as.server.parsing.StandaloneXml$DefaultExtensionHandler.parseExtensions(StandaloneXml.java:126) [wildfly-server.jar:2.2.0.Final]
	at org.jboss.as.server.parsing.StandaloneXml_4.readServerElement(StandaloneXml_4.java:218) [wildfly-server.jar:2.2.0.Final]
	at org.jboss.as.server.parsing.StandaloneXml_4.readElement(StandaloneXml_4.java:141) [wildfly-server.jar:2.2.0.Final]
	at org.jboss.as.server.parsing.StandaloneXml.readElement(StandaloneXml.java:103) [wildfly-server.jar:2.2.0.Final]
	at org.jboss.as.server.parsing.StandaloneXml.readElement(StandaloneXml.java:49) [wildfly-server.jar:2.2.0.Final]
	at org.jboss.staxmapper.XMLMapperImpl.processNested(XMLMapperImpl.java:110) [staxmapper.jar:1.2.0.Final]
	at org.jboss.staxmapper.XMLMapperImpl.parseDocument(XMLMapperImpl.java:69) [staxmapper.jar:1.2.0.Final]
	at org.jboss.as.controller.persistence.XmlConfigurationPersister.load(XmlConfigurationPersister.java:123) [wildfly-controller.jar:2.2.0.Final]
	... 3 more
Caused by: java.util.concurrent.ExecutionException: javax.xml.stream.XMLStreamException: WFLYCTL0083: Failed to load module
	at java.util.concurrent.FutureTask.report(FutureTask.java:122) [rt.jar:1.8.0_121]
	at java.util.concurrent.FutureTask.get(FutureTask.java:192) [rt.jar:1.8.0_121]
	at org.jboss.as.controller.parsing.ExtensionXml.parseExtensions(ExtensionXml.java:147) [wildfly-controller.jar:2.2.0.Final]
	... 11 more
Caused by: javax.xml.stream.XMLStreamException: WFLYCTL0083: Failed to load module
	at org.jboss.as.controller.parsing.ExtensionXml.loadModule(ExtensionXml.java:196) [wildfly-controller.jar:2.2.0.Final]
	at org.jboss.as.controller.parsing.ExtensionXml.access$000(ExtensionXml.java:69) [wildfly-controller.jar:2.2.0.Final]
	at org.jboss.as.controller.parsing.ExtensionXml$1.call(ExtensionXml.java:127) [wildfly-controller.jar:2.2.0.Final]
	at org.jboss.as.controller.parsing.ExtensionXml$1.call(ExtensionXml.java:124) [wildfly-controller.jar:2.2.0.Final]
	at java.util.concurrent.FutureTask.run(FutureTask.java:266) [rt.jar:1.8.0_121]
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) [rt.jar:1.8.0_121]
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) [rt.jar:1.8.0_121]
	at java.lang.Thread.run(Thread.java:745) [rt.jar:1.8.0_121]
	at org.jboss.threads.JBossThread.run(JBossThread.java:320) [jboss-threads.jar:2.2.1.Final]
Caused by: org.jboss.modules.ModuleLoadException: Error loading module from /usr/share/wildfly/modules/system/layers/base/org/hibernate/main/module.xml
	at org.jboss.modules.xml.ModuleXmlParser.parseModuleXml(ModuleXmlParser.java:228)
	at org.jboss.modules.xml.ModuleXmlParser.parseModuleXml(ModuleXmlParser.java:204)
	at org.jboss.modules.xml.ModuleXmlParser.parseModuleXml(ModuleXmlParser.java:170)
	at org.jboss.modules.LocalModuleFinder.lambda$findModule$0(LocalModuleFinder.java:149) [jboss-modules.jar:1.5.2.Final]
	at java.security.AccessController.doPrivileged(Native Method) [rt.jar:1.8.0_121]
	at org.jboss.modules.LocalModuleFinder.findModule(LocalModuleFinder.java:144) [jboss-modules.jar:1.5.2.Final]
	at org.jboss.modules.ModuleLoader.findModule(ModuleLoader.java:439) [jboss-modules.jar:1.5.2.Final]
	at org.jboss.modules.ModuleLoader.loadModuleLocal(ModuleLoader.java:342) [jboss-modules.jar:1.5.2.Final]
	at org.jboss.modules.ModuleLoader.preloadModule(ModuleLoader.java:289) [jboss-modules.jar:1.5.2.Final]
	at org.jboss.modules.Module.addPaths(Module.java:1079) [jboss-modules.jar:1.5.2.Final]
	at org.jboss.modules.Module.link(Module.java:1449) [jboss-modules.jar:1.5.2.Final]
	at org.jboss.modules.Module.relinkIfNecessary(Module.java:1477) [jboss-modules.jar:1.5.2.Final]
	at org.jboss.modules.ModuleLoader.loadModule(ModuleLoader.java:225) [jboss-modules.jar:1.5.2.Final]
	at org.jboss.as.controller.parsing.ExtensionXml.loadModule(ExtensionXml.java:178) [wildfly-controller.jar:2.2.0.Final]
	... 8 more
Caused by: org.jboss.modules.xml.XmlPullParserException: Failed to add resource root 'hibernate-envers.jar' at path 'hibernate-envers.jar' (position: END_TAG seen ...e-core.jar"/>\n        <resource-root path="hibernate-envers.jar"/>... @29:53) caused by: java.io.FileNotFoundException: /usr/share/wildfly/modules/system/layers/base/org/hibernate/main/hibernate-envers.jar (No such file or directory)
	at org.jboss.modules.xml.ModuleXmlParser.parseResourceRoot(ModuleXmlParser.java:891)
	at org.jboss.modules.xml.ModuleXmlParser.parseResources(ModuleXmlParser.java:735)
	at org.jboss.modules.xml.ModuleXmlParser.parseModuleContents(ModuleXmlParser.java:535)
	at org.jboss.modules.xml.ModuleXmlParser.parseDocument(ModuleXmlParser.java:340)
	at org.jboss.modules.xml.ModuleXmlParser.parseModuleXml(ModuleXmlParser.java:226)
	... 21 more

2017-02-20 19:16:49,558 FATAL [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0056: Server boot has failed in an unrecoverable manner; exiting. See previous messages for details.
2017-02-20 19:16:49,632 INFO  [org.jboss.as] (MSC service thread 1-2) WFLYSRV0050: WildFly Full 10.1.0.Final (WildFly Core 2.2.0.Final) stopped in 38ms

Comment 1 Jan Pazdziora 2017-02-20 14:07:34 UTC
The

/usr/share/wildfly/modules/system/layers/base/org/hibernate/main/hibernate-envers.jar -> /usr/share/java/hibernate/hibernate-envers.jar

is a dangling symlink. Installing

hibernate-envers-5.0.10-1.fc25.noarch

makes this particular bug go away.

Should wildfly package require packages that provide targets of its dangling symlinks? It likely should which would also make many of the rpmlint warnings go away (truncated to fit the comment length limit):

# rpmlint wildfly
wildfly.noarch: E: devel-dependency java-devel
wildfly.noarch: W: name-repeated-in-summary C WildFly
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-bindings-xml.jar /usr/share/java/cxf/cxf-rt-bindings-xml.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/org/apache/commons/pool/main/apache-commons-pool.jar /usr/share/java/apache-commons-pool.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/org/jboss/staxmapper/main/staxmapper.jar /usr/share/java/staxmapper/staxmapper.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/com/sun/xml/bind/main/codemodel.jar /usr/share/java/glassfish-jaxb/codemodel.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/javax/faces/api/main/jboss-jsf-api_2.2_spec.jar /usr/share/java/jboss-jsf-2.2-api/jboss-jsf-api_2.2_spec.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/org/jsoup/main/jsoup.jar /usr/share/java/jsoup/jsoup.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/org/jboss/xnio/netty/netty-xnio-transport/main/netty-xnio-transport.jar /usr/share/java/netty-xnio-transport/netty-xnio-transport.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/bin/launcher.jar /usr/share/java/wildfly-core/wildfly-launcher.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-rt-transports-jms.jar /usr/share/java/cxf/cxf-rt-transports-jms.jar
[...]
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/org/opensaml/main/opensaml-security-api.jar /usr/share/java/opensaml-java/opensaml-security-api.jar
wildfly.noarch: W: dangling-symlink /usr/share/wildfly/modules/system/layers/base/org/apache/cxf/impl/main/cxf-xjc-boolean.jar /usr/share/java/cxf-xjc-utils/cxf-xjc-boolean.jar
wildfly.noarch: W: log-files-without-logrotate ['/var/log/wildfly']
wildfly.noarch: W: no-manual-page-for-binary jboss-cli
wildfly.noarch: W: no-manual-page-for-binary wildfly-cp
wildfly.noarch: W: dangerous-command-in-%post ln
wildfly.noarch: W: dangerous-command-in-%preun rm
1 packages and 0 specfiles checked; 32 errors, 461 warnings.

Comment 2 Jan Pazdziora 2017-02-20 14:09:49 UTC
In the end, the dependencies needed to make the stock wildfly package configuration work, are:

/usr/share/java/hibernate/hibernate-envers.jar
/usr/share/java/hibernate/hibernate-java8.jar
/usr/share/java/jbossws-cxf/jbossws-cxf-resources-wildfly1000.jar
/usr/share/java/glassfish-jaxb/jaxb-jxc.jar
/usr/share/java/slf4j/slf4j-ext.jar

plus

ln -s /usr/share/wildfly/modules/system/layers/base/org/wildfly/extension/clustering/singleton/main/wildfly-clustering-singleton-api-10.1.0.Final.jar /usr/share/wildfly/modules/system/layers/base/org/wildfly/clustering/singleton/main/wildfly-clustering-singleton-api-10.1.0.Final.jar

Please make the wildfly service runnable out of box, with default configuration.

Comment 3 gil cattaneo 2017-02-20 14:19:28 UTC

*** This bug has been marked as a duplicate of bug 1400977 ***


Note You need to log in before you can comment on or make changes to this bug.