Advertisement
Guest User

Untitled

a guest
Aug 10th, 2017
515
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.09 KB | None | 0 0
  1.  
  2. 00:11:26.421 [main] DEBUG org.apache.http.client.protocol.RequestAddCookies - CookieSpec selected: default
  3. 00:11:26.430 [main] DEBUG org.apache.http.client.protocol.RequestAuthCache - Auth cache not set in the context
  4. 00:11:26.431 [main] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection request: [route: {s}->https://host.corp.acme.com:5986][total kept alive: 0; route allocated: 0 of 10; total allocated: 0 of 10]
  5. 00:11:26.441 [main] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection leased: [id: 0][route: {s}->https://host.corp.acme.com:5986][total kept alive: 0; route allocated: 1 of 10; total allocated: 1 of 10]
  6. 00:11:26.442 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {s}->https://host.corp.acme.com:5986
  7. 00:11:26.446 [main] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to host.corp.acme.com/10.10.64.70:5986
  8. 00:11:26.446 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Connecting socket to host.corp.acme.com/10.10.64.70:5986 with timeout 60000
  9. 00:11:26.719 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Enabled protocols: [TLSv1, TLSv1.1, TLSv1.2]
  10. 00:11:26.719 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Enabled cipher suites:[TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
  11. 00:11:26.719 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Starting handshake
  12. 00:11:26.997 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Secure session established
  13. 00:11:26.997 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - negotiated protocol: TLSv1.2
  14. 00:11:26.997 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - negotiated cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  15. 00:11:26.997 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - peer principal: CN=host.corp.acme.com
  16. 00:11:26.997 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - peer alternative names: [host.corp.acme.com]
  17. 00:11:26.997 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - issuer principal: CN=host.corp.acme.com
  18. 00:11:27.001 [main] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 10.0.8.38:54440<->10.10.64.70:5986
  19. 00:11:27.001 [main] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: set socket timeout to 60000
  20. 00:11:27.001 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /wsman HTTP/1.1
  21. 00:11:27.001 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: UNCHALLENGED
  22. 00:11:27.002 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED
  23. 00:11:27.002 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> POST /wsman HTTP/1.1
  24. 00:11:27.003 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Content-Type: application/soap+xml; charset=utf-8
  25. 00:11:27.003 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Connection: Keep-Alive
  26. 00:11:27.003 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Content-Length: 1215
  27. 00:11:27.003 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Host: host.corp.acme.com:5986
  28. 00:11:27.003 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_74)
  29. 00:11:27.003 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Accept-Encoding: gzip,deflate
  30. 00:11:27.003 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "POST /wsman HTTP/1.1[\r][\n]"
  31. 00:11:27.003 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Content-Type: application/soap+xml; charset=utf-8[\r][\n]"
  32. 00:11:27.003 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Connection: Keep-Alive[\r][\n]"
  33. 00:11:27.003 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Content-Length: 1215[\r][\n]"
  34. 00:11:27.003 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Host: host.corp.acme.com:5986[\r][\n]"
  35. 00:11:27.004 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_74)[\r][\n]"
  36. 00:11:27.004 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Accept-Encoding: gzip,deflate[\r][\n]"
  37. 00:11:27.004 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "[\r][\n]"
  38. 00:11:27.004 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "<env:Envelope xmlns:env="http://www.w3.org/2003/05/soap-envelope" xmlns:addr="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:wsen="http://schemas.xmlsoap.org/ws/2004/09/enumeration" xmlns:wsman="http://schemas.dmtf.org/wbem/wsman/1/wsman.xsd"><env:Header><addr:To env:mustUnderstand="true">https://host.corp.acme.com:5986/wsman</addr:To><addr:ReplyTo><addr:Address env:mustUnderstand="true">http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</addr:Address></addr:ReplyTo><wsman:MaxEnvelopeSize env:mustUnderstand="true">262144</wsman:MaxEnvelopeSize><addr:MessageID env:mustUnderstand="true">a3bb25b1-8d25-4327-bd0d-c516c130b32a</addr:MessageID><wsman:ResourceURI env:mustUnderstand="true">http://schemas.microsoft.com/wbem/wsman/1/wmi/root/virtualization/v2/*</wsman:ResourceURI><addr:Action env:mustUnderstand="true">http://schemas.xmlsoap.org/ws/2004/09/enumeration/Enumerate</addr:Action><wsman:OperationTimeout>PT120.000S</wsman:OperationTimeout></env:Header><env:Body><wsen:Enumerate><wsman:Filter Dialect="http://schemas.microsoft.com/wbem/wsman/1/WQL">Select ElementName, Name, EnabledState, Caption from Msvm_ComputerSystem </wsman:Filter></wsen:Enumerate></env:Body></env:Envelope>"
  39. 00:11:27.131 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "HTTP/1.1 401 [\r][\n]"
  40. 00:11:27.131 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "Server: Microsoft-HTTPAPI/2.0[\r][\n]"
  41. 00:11:27.132 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "WWW-Authenticate: Negotiate[\r][\n]"
  42. 00:11:27.132 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "WWW-Authenticate: Kerberos[\r][\n]"
  43. 00:11:27.132 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "WWW-Authenticate: CredSSP[\r][\n]"
  44. 00:11:27.132 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "Date: Thu, 10 Aug 2017 21:11:26 GMT[\r][\n]"
  45. 00:11:27.132 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "Connection: close[\r][\n]"
  46. 00:11:27.132 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "Content-Length: 0[\r][\n]"
  47. 00:11:27.132 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
  48. 00:11:27.134 [main] DEBUG org.apache.http.headers - http-outgoing-0 << HTTP/1.1 401
  49. 00:11:27.134 [main] DEBUG org.apache.http.headers - http-outgoing-0 << Server: Microsoft-HTTPAPI/2.0
  50. 00:11:27.134 [main] DEBUG org.apache.http.headers - http-outgoing-0 << WWW-Authenticate: Negotiate
  51. 00:11:27.134 [main] DEBUG org.apache.http.headers - http-outgoing-0 << WWW-Authenticate: Kerberos
  52. 00:11:27.134 [main] DEBUG org.apache.http.headers - http-outgoing-0 << WWW-Authenticate: CredSSP
  53. 00:11:27.135 [main] DEBUG org.apache.http.headers - http-outgoing-0 << Date: Thu, 10 Aug 2017 21:11:26 GMT
  54. 00:11:27.135 [main] DEBUG org.apache.http.headers - http-outgoing-0 << Connection: close
  55. 00:11:27.135 [main] DEBUG org.apache.http.headers - http-outgoing-0 << Content-Length: 0
  56. 00:11:27.136 [main] DEBUG org.apache.http.impl.auth.HttpAuthenticator - Authentication required
  57. 00:11:27.136 [main] DEBUG org.apache.http.impl.auth.HttpAuthenticator - host.corp.acme.com:5986 requested authentication
  58. 00:11:27.137 [main] DEBUG org.apache.http.impl.client.TargetAuthenticationStrategy - Authentication schemes in the order of preference: [NTLM, Negotiate]
  59. 00:11:27.137 [main] DEBUG org.apache.http.impl.client.TargetAuthenticationStrategy - Challenge for NTLM authentication scheme not available
  60. 00:11:27.142 [main] DEBUG org.apache.http.impl.auth.SPNegoScheme - Received challenge '' from the auth server
  61. 00:11:27.143 [main] DEBUG org.apache.http.impl.auth.HttpAuthenticator - Selected authentication options: [NEGOTIATE]
  62. 00:11:27.143 [main] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: Close connection
  63. 00:11:27.143 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Opening connection {s}->https://host.corp.acme.com:5986
  64. 00:11:27.143 [main] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connecting to host.corp.acme.com/10.10.64.70:5986
  65. 00:11:27.143 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Connecting socket to host.corp.acme.com/10.10.64.70:5986 with timeout 60000
  66. 00:11:27.272 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Enabled protocols: [TLSv1, TLSv1.1, TLSv1.2]
  67. 00:11:27.272 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Enabled cipher suites:[TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
  68. 00:11:27.272 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Starting handshake
  69. 00:11:27.401 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - Secure session established
  70. 00:11:27.401 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - negotiated protocol: TLSv1.2
  71. 00:11:27.401 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - negotiated cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
  72. 00:11:27.402 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - peer principal: CN=host.corp.acme.com
  73. 00:11:27.402 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - peer alternative names: [host.corp.acme.com]
  74. 00:11:27.402 [main] DEBUG org.apache.http.conn.ssl.SSLConnectionSocketFactory - issuer principal: CN=host.corp.acme.com
  75. 00:11:27.402 [main] DEBUG org.apache.http.impl.conn.DefaultHttpClientConnectionOperator - Connection established 10.0.8.38:54441<->10.10.64.70:5986
  76. 00:11:27.402 [main] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: set socket timeout to 60000
  77. 00:11:27.402 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Executing request POST /wsman HTTP/1.1
  78. 00:11:27.402 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Target auth state: CHALLENGED
  79. 00:11:27.403 [main] DEBUG org.apache.http.impl.auth.HttpAuthenticator - Generating response to an authentication challenge using Negotiate scheme
  80. 00:11:34.223 [main] DEBUG org.apache.http.impl.auth.SPNegoScheme - init host.corp.acme.com
  81. 00:11:34.237 [main] WARN org.apache.http.impl.auth.HttpAuthenticator - NEGOTIATE authentication error: Invalid name provided (Mechanism level: KrbException: Cannot locate default realm)
  82. 00:11:34.238 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Proxy auth state: UNCHALLENGED
  83. 00:11:34.238 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> POST /wsman HTTP/1.1
  84. 00:11:34.238 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Content-Type: application/soap+xml; charset=utf-8
  85. 00:11:34.238 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Connection: Keep-Alive
  86. 00:11:34.238 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Content-Length: 1215
  87. 00:11:34.238 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Host: host.corp.acme.com:5986
  88. 00:11:34.238 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_74)
  89. 00:11:34.238 [main] DEBUG org.apache.http.headers - http-outgoing-0 >> Accept-Encoding: gzip,deflate
  90. 00:11:34.238 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "POST /wsman HTTP/1.1[\r][\n]"
  91. 00:11:34.238 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Content-Type: application/soap+xml; charset=utf-8[\r][\n]"
  92. 00:11:34.238 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Connection: Keep-Alive[\r][\n]"
  93. 00:11:34.238 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Content-Length: 1215[\r][\n]"
  94. 00:11:34.238 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Host: host.corp.acme.com:5986[\r][\n]"
  95. 00:11:34.239 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "User-Agent: Apache-HttpClient/4.5.2 (Java/1.8.0_74)[\r][\n]"
  96. 00:11:34.239 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "Accept-Encoding: gzip,deflate[\r][\n]"
  97. 00:11:34.239 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "[\r][\n]"
  98. 00:11:34.239 [main] DEBUG org.apache.http.wire - http-outgoing-0 >> "<env:Envelope xmlns:env="http://www.w3.org/2003/05/soap-envelope" xmlns:addr="http://schemas.xmlsoap.org/ws/2004/08/addressing" xmlns:wsen="http://schemas.xmlsoap.org/ws/2004/09/enumeration" xmlns:wsman="http://schemas.dmtf.org/wbem/wsman/1/wsman.xsd"><env:Header><addr:To env:mustUnderstand="true">https://host.corp.acme.com:5986/wsman</addr:To><addr:ReplyTo><addr:Address env:mustUnderstand="true">http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous</addr:Address></addr:ReplyTo><wsman:MaxEnvelopeSize env:mustUnderstand="true">262144</wsman:MaxEnvelopeSize><addr:MessageID env:mustUnderstand="true">a3bb25b1-8d25-4327-bd0d-c516c130b32a</addr:MessageID><wsman:ResourceURI env:mustUnderstand="true">http://schemas.microsoft.com/wbem/wsman/1/wmi/root/virtualization/v2/*</wsman:ResourceURI><addr:Action env:mustUnderstand="true">http://schemas.xmlsoap.org/ws/2004/09/enumeration/Enumerate</addr:Action><wsman:OperationTimeout>PT120.000S</wsman:OperationTimeout></env:Header><env:Body><wsen:Enumerate><wsman:Filter Dialect="http://schemas.microsoft.com/wbem/wsman/1/WQL">Select ElementName, Name, EnabledState, Caption from Msvm_ComputerSystem </wsman:Filter></wsen:Enumerate></env:Body></env:Envelope>"
  99. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "HTTP/1.1 401 [\r][\n]"
  100. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "Server: Microsoft-HTTPAPI/2.0[\r][\n]"
  101. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "WWW-Authenticate: Negotiate[\r][\n]"
  102. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "WWW-Authenticate: Kerberos[\r][\n]"
  103. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "WWW-Authenticate: CredSSP[\r][\n]"
  104. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "Date: Thu, 10 Aug 2017 21:11:34 GMT[\r][\n]"
  105. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "Connection: close[\r][\n]"
  106. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "Content-Length: 0[\r][\n]"
  107. 00:11:34.486 [main] DEBUG org.apache.http.wire - http-outgoing-0 << "[\r][\n]"
  108. 00:11:34.486 [main] DEBUG org.apache.http.headers - http-outgoing-0 << HTTP/1.1 401
  109. 00:11:34.486 [main] DEBUG org.apache.http.headers - http-outgoing-0 << Server: Microsoft-HTTPAPI/2.0
  110. 00:11:34.486 [main] DEBUG org.apache.http.headers - http-outgoing-0 << WWW-Authenticate: Negotiate
  111. 00:11:34.486 [main] DEBUG org.apache.http.headers - http-outgoing-0 << WWW-Authenticate: Kerberos
  112. 00:11:34.487 [main] DEBUG org.apache.http.headers - http-outgoing-0 << WWW-Authenticate: CredSSP
  113. 00:11:34.487 [main] DEBUG org.apache.http.headers - http-outgoing-0 << Date: Thu, 10 Aug 2017 21:11:34 GMT
  114. 00:11:34.487 [main] DEBUG org.apache.http.headers - http-outgoing-0 << Connection: close
  115. 00:11:34.487 [main] DEBUG org.apache.http.headers - http-outgoing-0 << Content-Length: 0
  116. 00:11:34.487 [main] DEBUG org.apache.http.impl.auth.HttpAuthenticator - Authentication required
  117. 00:11:34.487 [main] DEBUG org.apache.http.impl.auth.HttpAuthenticator - host.corp.acme.com:5986 requested authentication
  118. 00:11:34.487 [main] DEBUG org.apache.http.impl.auth.HttpAuthenticator - Authorization challenge processed
  119. 00:11:34.487 [main] DEBUG org.apache.http.impl.auth.SPNegoScheme - Received challenge '' from the auth server
  120. 00:11:34.487 [main] DEBUG org.apache.http.impl.auth.SPNegoScheme - Authentication already attempted
  121. 00:11:34.487 [main] DEBUG org.apache.http.impl.auth.HttpAuthenticator - Authentication failed
  122. 00:11:34.487 [main] DEBUG org.apache.http.impl.conn.DefaultManagedHttpClientConnection - http-outgoing-0: Close connection
  123. 00:11:34.488 [main] DEBUG org.apache.http.impl.execchain.MainClientExec - Connection discarded
  124. 00:11:34.488 [main] DEBUG org.apache.http.impl.conn.PoolingHttpClientConnectionManager - Connection released: [id: 0][route: {s}->https://host.corp.acme.com:5986][total kept alive: 0; route allocated: 0 of 10; total allocated: 0 of 10]
  125. HTTP/1.1 401
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement