[rafael@localhost swarm]$ java -Djava.util.logging.config.file='logging.properties' -jar swarm-client-3.17.jar -master https://undisclosed:40023/jenkins/product/ -mode exclusive -labels "test" -username rafael -password [hidden] -executors 1 -disableSslVerification 2019-10-16 10:05:08 INFO hudson.plugins.swarm.Client logArguments Client invoked with: -disableSslVerification true -executors 1 -labels [test] -master https://undisclosed:40023/jenkins/product/ -mode exclusive -password ***** -username ***** 2019-10-16 10:05:08 CONFIG hudson.plugins.swarm.SwarmClient hash hash() invoked 2019-10-16 10:05:08 INFO hudson.plugins.swarm.Client run Discovering Jenkins master 2019-10-16 10:05:08 CONFIG hudson.plugins.swarm.SwarmClient discoverFromMasterUrl discoverFromMasterUrl() invoked 2019-10-16 10:05:08 CONFIG hudson.plugins.swarm.SwarmClient discoverFromMasterUrl Connecting to https://undisclosed:40023/jenkins/product/ to configure swarm client. 2019-10-16 10:05:08 FINE hudson.plugins.swarm.SwarmClient createHttpClient createHttpClient() invoked 2019-10-16 10:05:08 FINE hudson.plugins.swarm.SwarmClient createHttpClientContext createHttpClientContext() invoked 2019-10-16 10:05:08 FINE hudson.plugins.swarm.SwarmClient createHttpClientContext Setting HttpClient credentials based on options passed 2019-10-16 10:05:08 FINE shaded.org.apache.http.client.protocol.RequestAddCookies process CookieSpec selected: default 2019-10-16 10:05:08 FINE shaded.org.apache.http.client.protocol.RequestAuthCache doPreemptiveAuth Re-using cached 'basic' auth scheme for https://undisclosed:40023 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.PoolingHttpClientConnectionManager requestConnection Connection request: [route: {s}->https://undisclosed:40023][total kept alive: 0; route allocated: 0 of 5; total allocated: 0 of 10] 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.PoolingHttpClientConnectionManager leaseConnection Connection leased: [id: 0][route: {s}->https://undisclosed:40023][total kept alive: 0; route allocated: 1 of 5; total allocated: 1 of 10] 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.execchain.MainClientExec execute Opening connection {s}->https://undisclosed:40023 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.DefaultHttpClientConnectionOperator connect Connecting to undisclosed/10.60.90.178:40023 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory connectSocket Connecting socket to undisclosed/10.60.90.178:40023 with timeout 0 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory createLayeredSocket Enabled protocols: [TLSv1, TLSv1.1, TLSv1.2] 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory createLayeredSocket Enabled cipher suites:[TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory createLayeredSocket Starting handshake 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory verifyHostname Secure session established 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory verifyHostname negotiated protocol: TLSv1.2 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory verifyHostname negotiated cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory verifyHostname peer principal: CN=undisclosed, CN=Machine, CN=PKI, DC=Company, DC=com 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory verifyHostname peer alternative names: [undisclosed] 2019-10-16 10:05:08 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory verifyHostname issuer principal: CN=Company-CA1-DE, CN=PKI, DC=Company, DC=com 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.DefaultHttpClientConnectionOperator connect Connection established 10.60.89.255:60530<->10.60.90.178:40023 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.execchain.MainClientExec execute Executing request GET /jenkins/product/plugin/swarm/slaveInfo HTTP/1.1 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.execchain.MainClientExec execute Target auth state: UNCHALLENGED 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.execchain.MainClientExec execute Proxy auth state: UNCHALLENGED 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onRequestSubmitted http-outgoing-0 >> GET /jenkins/product/plugin/swarm/slaveInfo HTTP/1.1 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onRequestSubmitted http-outgoing-0 >> Connection: close 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onRequestSubmitted http-outgoing-0 >> Host: undisclosed:40023 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onRequestSubmitted http-outgoing-0 >> User-Agent: Apache-HttpClient/4.5.8 (Java/1.8.0_102) 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onRequestSubmitted http-outgoing-0 >> Accept-Encoding: gzip,deflate 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onRequestSubmitted http-outgoing-0 >> Authorization: Basic cmFyNnNpOjExYmQ1ZWI4YjRhNWE5NWI4ZWMyNTA4MjYxMWM5NWZmYmQ= 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 >> "GET /jenkins/product/plugin/swarm/slaveInfo HTTP/1.1[\r][\n]" 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 >> "Connection: close[\r][\n]" 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 >> "Host: undisclosed:40023[\r][\n]" 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 >> "User-Agent: Apache-HttpClient/4.5.8 (Java/1.8.0_102)[\r][\n]" 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 >> "Accept-Encoding: gzip,deflate[\r][\n]" 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 >> "Authorization: Basic cmFyNnNpOjExYmQ1ZWI4YjRhNWE5NWI4ZWMyNTA4MjYxMWM5NWZmYmQ=[\r][\n]" 2019-10-16 10:05:08 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 >> "[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "HTTP/1.1 200 OK[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "Connection: close[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "Date: Wed, 16 Oct 2019 08:05:07 GMT[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "X-Content-Type-Options: nosniff[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "Content-Type: text/xml[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "Content-Encoding: gzip[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "Content-Length: 88[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "Server: Jetty(9.4.z-SNAPSHOT)[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "[\r][\n]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.Wire wire http-outgoing-0 << "[0x1f][0x8b][0x8][0x0][0x0][0x0][0x0][0x0][0x0][0xff][0xb3])[0xce]I,K[0xf5][0xcc]K[0xcb][0xb7][0xb3]).O,[0xca][\r]NM.J-[0xb1]33I4[0xb5]46[0xb3][0xd4]M543[0xd4]5116[0xd5]ML1L[0xd3]5157I5[0xb1]H[0xb5][0xb0]00[0xb0][0xd1]G[0xd6][0x1][0xe4][0xc1][0x8d][0x2][0x0]4[0xd6].[0xb9]V[0x0][0x0][0x0]" 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onResponseReceived http-outgoing-0 << HTTP/1.1 200 OK 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onResponseReceived http-outgoing-0 << Connection: close 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onResponseReceived http-outgoing-0 << Date: Wed, 16 Oct 2019 08:05:07 GMT 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onResponseReceived http-outgoing-0 << X-Content-Type-Options: nosniff 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onResponseReceived http-outgoing-0 << Content-Type: text/xml 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onResponseReceived http-outgoing-0 << Content-Encoding: gzip 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onResponseReceived http-outgoing-0 << Content-Length: 88 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection onResponseReceived http-outgoing-0 << Server: Jetty(9.4.z-SNAPSHOT) 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.LoggingManagedHttpClientConnection close http-outgoing-0: Close connection 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.execchain.ConnectionHolder releaseConnection Connection discarded 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.PoolingHttpClientConnectionManager releaseConnection Connection released: [id: 0][route: {s}->https://undisclosed:40023][total kept alive: 0; route allocated: 0 of 5; total allocated: 0 of 10] 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient getChildElementString getChildElementString() invoked 2019-10-16 10:05:09 FINE hudson.plugins.swarm.Candidate Candidate constructed with url: https://undisclosed:40023/jenkins/product/, secret: 64a59369-e161-4435-ad1f-4574e48e8800 2019-10-16 10:05:09 INFO hudson.plugins.swarm.Client run Attempting to connect to https://undisclosed:40023/jenkins/product/ 64a59369-e161-4435-ad1f-4574e48e8800 with ID 81e2930f 2019-10-16 10:05:09 FINE hudson.plugins.swarm.SwarmClient createSwarmSlave createSwarmSlave() invoked 2019-10-16 10:05:09 FINE hudson.plugins.swarm.SwarmClient createHttpClient createHttpClient() invoked 2019-10-16 10:05:09 FINE hudson.plugins.swarm.SwarmClient createHttpClientContext createHttpClientContext() invoked 2019-10-16 10:05:09 FINE hudson.plugins.swarm.SwarmClient createHttpClientContext Setting HttpClient credentials based on options passed 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient param param() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient encode encode() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient param param() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient param param() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient encode encode() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient param param() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient encode encode() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient param param() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient encode encode() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient param param() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient encode encode() invoked 2019-10-16 10:05:09 FINER hudson.plugins.swarm.SwarmClient getCsrfCrumb getCsrfCrumb() invoked 2019-10-16 10:05:09 FINE shaded.org.apache.http.client.protocol.RequestAddCookies process CookieSpec selected: default 2019-10-16 10:05:09 FINE shaded.org.apache.http.client.protocol.RequestAuthCache doPreemptiveAuth Re-using cached 'basic' auth scheme for https://undisclosed:40023 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.PoolingHttpClientConnectionManager requestConnection Connection request: [route: {s}->https://undisclosed:40023][total kept alive: 0; route allocated: 0 of 5; total allocated: 0 of 10] 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.PoolingHttpClientConnectionManager leaseConnection Connection leased: [id: 1][route: {s}->https://undisclosed:40023][total kept alive: 0; route allocated: 1 of 5; total allocated: 1 of 10] 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.execchain.MainClientExec execute Opening connection {s}->https://undisclosed:40023 2019-10-16 10:05:09 FINE shaded.org.apache.http.impl.conn.DefaultHttpClientConnectionOperator connect Connecting to undisclosed/10.60.90.178:40023 2019-10-16 10:05:09 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory connectSocket Connecting socket to undisclosed/10.60.90.178:40023 with timeout 0 2019-10-16 10:05:09 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory createLayeredSocket Enabled protocols: [TLSv1, TLSv1.1, TLSv1.2] 2019-10-16 10:05:09 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory createLayeredSocket Enabled cipher suites:[TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] 2019-10-16 10:05:09 FINE shaded.org.apache.http.conn.ssl.SSLConnectionSocketFactory createLayeredSocket Starting handshake