Re: Jenkins URL https://.com/ is not working(502 Bad Gateway)

2021-02-11 Thread 'Dirk Heinrichs' via Jenkins Users
Am Donnerstag, den 11.02.2021, 03:36 -0800 schrieb anilkumar panditi:

> Could you please give the docker run command to use 443 ,

I could (and did, see my previous responses), but I doubt it would make
sense, since I don't think the Jenkins inside your container is
configured to use SSL, or is it?

If you want to protect your Jenkins setup with SSL, I'd recommend
running an Apache2 or NGinx webserver as a reverse proxy in front of it
to handle the SSL stuff (see Jenkins documentation). This could be
running directly on your Docker host, inside a container or even on a
remote machine, but that's up to you.

As long as you don't have this set up, it doesn't make sense to try to
connect using https://. Please first try to connect w/o SSL to confirm
it's working, by using "curl http://:8080" from a remote
host. Then setup SSL.

BTW: If you change your "-p 8080:8080" to "-p 80:8080", to map the
hosts port 80 to the containers port 8080, you can omit the port number
when running your curl command, since 80 is the standard port for
http:// (the command becomes just "curl 
http://>".

HTH...

Dirk

-- 
Dirk Heinrichs
Senior Systems Engineer, Delivery Pipeline
OpenText ™ Discovery | Recommind
Phone: +49 2226 15966 18
Email: dhein...@opentext.com
Website: www.recommind.de
Recommind GmbH, Von-Liebig-Straße 1, 53359 Rheinbach
Vertretungsberechtigte Geschäftsführer Gordon Davies, Madhu
Ranganathan, Christian Waida, Registergericht Amtsgericht Bonn,
Registernummer HRB 10646
This e-mail may contain confidential and/or privileged information. If
you are not the intended recipient (or have received this e-mail in
error) please notify the sender immediately and destroy this e-mail.
Any unauthorized copying, disclosure or distribution of the material in
this e-mail is strictly forbidden
Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte
Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-
Mail irrtümlich erhalten haben, informieren Sie bitte sofort den
Absender und vernichten Sie diese Mail. Das unerlaubte Kopieren sowie
die unbefugte Weitergabe dieser Mail sind nicht gestattet.

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/8e9c9c26e7f802d10521db8cd27e9f957cfdb985.camel%40opentext.com.


signature.asc
Description: This is a digitally signed message part


Re: Jenkins URL https://.com/ is not working(502 Bad Gateway)

2021-02-11 Thread anilkumar panditi
Hi Dirk,
Could you please give the docker run command to use 443 ,

Thanks
Anil Panditi
On Wednesday, 10 February 2021 at 17:39:44 UTC+5:30 dheinric wrote:

> Am Mittwoch, den 10.02.2021, 04:00 -0800 schrieb anilkumar panditi:
>
> docker run --name myjenkins -d -u root -p 8080:8080 -p 5:5 -v 
> $(which docker):/usr/bin/docker -v /jenkins:/var/jenkins_home -v 
> /var/run/docker.sock:/var/run/docker.sock  myjenkins
>
> And i curled from other host and it gets connected and throwing 502 bad 
> gateway.
>
>
> From your first mail, you where running curl with "https://...;, 
>  which means port 443. I see no mapping of port 443 in the 
> above command. Try running curl with "http://...:8080;.
>
> HTH...
>
> Dirk
>
> -- 
>
> *Dirk Heinrichs*
> Senior Systems Engineer, Delivery Pipeline
> OpenText ™ Discovery | Recommind
> *Phone*: +49 2226 15966 18 <+49%202226%201596618>
> *Email*: dhei...@opentext.com
> *Website*: www.recommind.de
> Recommind GmbH, Von-Liebig-Straße 1, 53359 Rheinbach
> Vertretungsberechtigte Geschäftsführer Gordon Davies, Madhu Ranganathan, 
> Christian Waida, Registergericht Amtsgericht Bonn, Registernummer HRB 10646
> This e-mail may contain confidential and/or privileged information. If you 
> are not the intended recipient (or have received this e-mail in error) 
> please notify the sender immediately and destroy this e-mail. Any 
> unauthorized copying, disclosure or distribution of the material in this 
> e-mail is strictly forbidden
> Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte 
> Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-Mail 
> irrtümlich erhalten haben, informieren Sie bitte sofort den Absender und 
> vernichten Sie diese Mail. Das unerlaubte Kopieren sowie die unbefugte 
> Weitergabe dieser Mail sind nicht gestattet.
>

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/eb43cbb6-d0ef-4d54-a9a5-227d9462e352n%40googlegroups.com.


Re: Jenkins URL https://.com/ is not working(502 Bad Gateway)

2021-02-10 Thread 'Dirk Heinrichs' via Jenkins Users
Am Mittwoch, den 10.02.2021, 04:00 -0800 schrieb anilkumar panditi:

> docker run --name myjenkins -d -u root -p 8080:8080 -p 5:5 -v
> $(which docker):/usr/bin/docker -v /jenkins:/var/jenkins_home -v
> /var/run/docker.sock:/var/run/docker.sock  myjenkins
> 
> And i curled from other host and it gets connected and throwing 502
> bad gateway.

>From your first mail, you where running curl with "https://...;, which
means port 443. I see no mapping of port 443 in the above command. Try
running curl with "http://...:8080;.

HTH...

Dirk
-- 
Dirk HeinrichsSenior Systems Engineer, Delivery PipelineOpenText ™ Discovery | 
RecommindPhone: +49 2226 15966 18Email: dheinric@opentext.comWebsite: 
www.recommind.deRecommind GmbH, Von-Liebig-Straße 1, 53359 
RheinbachVertretungsberechtigte Geschäftsführer Gordon Davies, Madhu
Ranganathan, Christian Waida, Registergericht Amtsgericht Bonn,
Registernummer HRB 10646This e-mail may contain confidential and/or privileged 
information. If
you are not the intended recipient (or have received this e-mail in
error) please notify the sender immediately and destroy this e-mail.
Any unauthorized copying, disclosure or distribution of the material in
this e-mail is strictly forbiddenDiese E-Mail enthält vertrauliche und/oder 
rechtlich geschützte
Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-
Mail irrtümlich erhalten haben, informieren Sie bitte sofort den
Absender und vernichten Sie diese Mail. Das unerlaubte Kopieren sowie
die unbefugte Weitergabe dieser Mail sind nicht gestattet.

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/d39a6b0de00dbc09e825f87193b07b3253c5c464.camel%40opentext.com.


signature.asc
Description: This is a digitally signed message part


Re: Jenkins URL https://.com/ is not working(502 Bad Gateway)

2021-02-10 Thread anilkumar panditi
Hi Dirk, 
Thank you , 
Jenkins container started like below.

docker run --name myjenkins -d -u root -p 8080:8080 -p 5:5 -v 
$(which docker):/usr/bin/docker -v /jenkins:/var/jenkins_home -v 
/var/run/docker.sock:/var/run/docker.sock  myjenkins

And i curled from other host and it gets connected and throwing 502 bad 
gateway.

Thanks,
Anil

On Wednesday, 10 February 2021 at 16:09:55 UTC+5:30 dheinric wrote:

> Am Mittwoch, den 10.02.2021, 00:14 -0800 schrieb anilkumar panditi:
>
> And i have curled on host where Jenkins running as docker container ,
>
>
> So, this seems to be a Docker question rather than a Jenkins one, doesn't 
> it? Anyway, did you start your container with an appropriate port mapping 
> for port 443 (option -p)? And maybe check that containers on that host are 
> generally reachable from other hosts (or, i.o.w.: that your Docker 
> networking is setup properly).
>
> HTH...
>
> Dirk
>
> -- 
>
> *Dirk Heinrichs*
> Senior Systems Engineer, Delivery Pipeline
> OpenText ™ Discovery | Recommind
> *Phone*: +49 2226 15966 18 <+49%202226%201596618>
> *Email*: dhei...@opentext.com
> *Website*: www.recommind.de
> Recommind GmbH, Von-Liebig-Straße 1, 53359 Rheinbach
> Vertretungsberechtigte Geschäftsführer Gordon Davies, Madhu Ranganathan, 
> Christian Waida, Registergericht Amtsgericht Bonn, Registernummer HRB 10646
> This e-mail may contain confidential and/or privileged information. If you 
> are not the intended recipient (or have received this e-mail in error) 
> please notify the sender immediately and destroy this e-mail. Any 
> unauthorized copying, disclosure or distribution of the material in this 
> e-mail is strictly forbidden
> Diese E-Mail enthält vertrauliche und/oder rechtlich geschützte 
> Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-Mail 
> irrtümlich erhalten haben, informieren Sie bitte sofort den Absender und 
> vernichten Sie diese Mail. Das unerlaubte Kopieren sowie die unbefugte 
> Weitergabe dieser Mail sind nicht gestattet.
>

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/50e13aec-6e84-4593-89c1-2baea6ee0e1bn%40googlegroups.com.


Re: Jenkins URL https://.com/ is not working(502 Bad Gateway)

2021-02-10 Thread 'Dirk Heinrichs' via Jenkins Users
Am Mittwoch, den 10.02.2021, 00:14 -0800 schrieb anilkumar panditi:

> And i have curled on host where Jenkins running as docker container ,

So, this seems to be a Docker question rather than a Jenkins one,
doesn't it? Anyway, did you start your container with an appropriate
port mapping for port 443 (option -p)? And maybe check that containers
on that host are generally reachable from other hosts (or, i.o.w.: that
your Docker networking is setup properly).

HTH...

Dirk
-- 
Dirk HeinrichsSenior Systems Engineer, Delivery PipelineOpenText ™ Discovery | 
RecommindPhone: +49 2226 15966 18Email: dheinric@opentext.comWebsite: 
www.recommind.deRecommind GmbH, Von-Liebig-Straße 1, 53359 
RheinbachVertretungsberechtigte Geschäftsführer Gordon Davies, Madhu
Ranganathan, Christian Waida, Registergericht Amtsgericht Bonn,
Registernummer HRB 10646This e-mail may contain confidential and/or privileged 
information. If
you are not the intended recipient (or have received this e-mail in
error) please notify the sender immediately and destroy this e-mail.
Any unauthorized copying, disclosure or distribution of the material in
this e-mail is strictly forbiddenDiese E-Mail enthält vertrauliche und/oder 
rechtlich geschützte
Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-
Mail irrtümlich erhalten haben, informieren Sie bitte sofort den
Absender und vernichten Sie diese Mail. Das unerlaubte Kopieren sowie
die unbefugte Weitergabe dieser Mail sind nicht gestattet.

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/67f88f92ac50d7a9e252cc58f6584c5de1a51ad1.camel%40opentext.com.


signature.asc
Description: This is a digitally signed message part


Jenkins URL https://.com/ is not working(502 Bad Gateway)

2021-02-10 Thread anilkumar panditi
Hi,
I have configured jenkins URL ,
Manage Jenkins>System configuration>Jenkins Location>Jenkins URL

ex: https://.com/

And i have curled on host where Jenkins running as docker container ,

[root@ip- ~]# curl -kv https://.com/
* About to connect() to DNS.com port 443 (#0)
*   Trying x...
* Connected to DNS.com (IP) port 443 (#0)
* Initializing NSS with certpath: sql:/etc/pki/nssdb
* skipping SSL peer certificate verification
* SSL connection using TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
* Server certificate:
*   subject: CN=DNS.com

 HTTP/1.1 502 Bad Gateway
< Server: awselb/2.0
< Date: Wed, 10 Feb 2021 08:11:05 GMT
< Content-Type: text/html
< Content-Length: 122
< Connection: keep-alive


Any idea why its not working , please help?

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/3d707af9-577a-4cea-aa68-6b28019a8271n%40googlegroups.com.


Re: Jenkins and HTTPS

2020-08-04 Thread 'Mansom, Ewout van' via Jenkins Users
You may want to look at setting up a reverse proxy in front of Jenkins, 
offloading TLS. 
https://www.jenkins.io/doc/book/system-administration/reverse-proxy-configuration-with-jenkins/
 On Mon, 2020-08-03 at 15:08 -0400, Gaiseric Vandal wrote:

Changed port to 8443.  That seems to have fixed it.


Thanks



On 7/24/2020 11:12 AM, Gianluca wrote:
Trying to guess:

" java.net.SocketException: Permission denied"

this smells of Java not running with enough privileges to open ports below 1024
Usually on Linux systems only root can open such ports.


On Friday, 24 July 2020 16:04:36 UTC+1, gaiseric.vandal wrote:

I am setting up jenkins on an CentOS 8 machine.  Currently have one running 
under Ubuntu 16.


On the new machine, I am unable to get HTTPS working, even tho the config seems 
the same as the other machine.


My partial config file is


# cat /etc/sysconfig/jenkins
#
JENKINS_HOME="/var/lib/jenkins"
JENKINS_JAVA_CMD=""
JENKINS_USER="jenkins"
#JENKINS_INSTALL_SKIP_CHOWN="false"
JENKINS_JAVA_OPTIONS="-Djava.awt.headless=true"
JENKINS_PORT="8080"
JENKINS_LISTEN_ADDRESS=""
JENKINS_HTTPS_PORT="443"
JENKINS_HTTPS_KEYSTORE="/etc/jenkins/jenkins.jks"
JENKINS_HTTPS_KEYSTORE_PASSWORD="xxx"
JENKINS_HTTPS_LISTEN_ADDRESS="0.0.0.0"
JENKINS_HTTP2_PORT=""
JENKINS_HTTP2_LISTEN_ADDRESS=""
JENKINS_DEBUG_LEVEL="5"
JENKINS_ENABLE_ACCESS_LOG="no"
JENKINS_HANDLER_MAX="100"

JENKINS_HANDLER_IDLE="20"
JENKINS_EXTRA_LIB_FOLDER=""
JENKINS_ARGS=""
#




I am quite certain I have the key store correct


I set up with

keytool -genkey -alias 
servername.mydomain.com<http://servername.mydomain.com>   -keyalg RSA -keystore 
/etc/jenkins/jenkins.jks -keysize 2048


Then generated a CSR, had it signed by our internal CA.

Also imported the certificates for the CA's.






I have the following errors

$ cat /var/log/jenkins/jenkins.log
Running from: /usr/lib/jenkins/jenkins.war
Exception in thread "Jenkins initialization thread" 
java.lang.NoClassDefFoundError: hudson/util/HudsonFailedToLoad
at hudson.WebAppMain$3.run(WebAppMain.java:276)
Caused by: java.lang.ClassNotFoundException: 
hudson.util.HudsonFailedToLoad
at java.net.URLClassLoader.findClass(Unknown Source)
   at java.lang.ClassLoader.loadClass(Unknown Source)
at java.lang.ClassLoader.loadClass(Unknown Source)
at 
org.eclipse.jetty.webapp.WebAppClassLoader.loadClass(WebAppClassLoader.java:543)
at java.lang.ClassLoader.loadClass(Unknown Source)
... 1 more
java.io.IOException: Failed to start Jetty
at winstone.Launcher.(Launcher.java:184)
at winstone.Launcher.main(Launcher.java:355)
at sun.reflect.NativeMethodAccessorImpl.invoke0(Native 
Method)
at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown 
Source)
at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown 
Source)
at java.lang.reflect.Method.invoke(Unknown Source)
at Main._main(Main.java:375)
at Main.main(Main.java:151)
Caused by: java.net.SocketException: Permission denied
at sun.nio.ch.Net.bind0(Native Method)
at sun.nio.ch.Net.bind(Unknown Source)
at sun.nio.ch.Net.bind(Unknown Source)
at sun.nio.ch.ServerSocketChannelImpl.bind(Unknown Source)
at sun.nio.ch.ServerSocketAdaptor.bind(Unknown Source)
at 
org.eclipse.jetty.server.ServerConnector.openAcceptChannel(ServerConnector.java:342)
at 
org.eclipse.jetty.server.ServerConnector.open(ServerConnector.java:307)
at 
org.eclipse.jetty.server.AbstractNetworkConnector.doStart(AbstractNetworkConnector.java:80)
at 
org.eclipse.jetty.server.ServerConnector.doStart(ServerConnector.java:231)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:72)
at org.eclipse.jetty.server.Server.doStart(Server.java:385)
at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:72)
at winstone.Launcher.(Launcher.java:182)
... 7 more
$


I also tried extracting the key and cert  and tried the following
 /etc/alternativ

Re: Jenkins and HTTPS

2020-08-03 Thread Gaiseric Vandal

Changed port to 8443.  That seems to have fixed it.


Thanks



On 7/24/2020 11:12 AM, Gianluca wrote:

Trying to guess:

"java.net.SocketException: Permission denied"

this smells of Java not running with enough privileges to open ports 
below 1024

Usually on Linux systems only root can open such ports.


On Friday, 24 July 2020 16:04:36 UTC+1, gaiseric.vandal wrote:

I am setting up jenkins on an CentOS 8 machine. Currently have one
running under Ubuntu 16.


On the new machine, I am unable to get HTTPS working, even tho the
config seems the same as the other machine.


My partial config file is



# cat /etc/sysconfig/jenkins
#
JENKINS_HOME="/var/lib/jenkins"
JENKINS_JAVA_CMD=""
JENKINS_USER="jenkins"
#JENKINS_INSTALL_SKIP_CHOWN="false"
JENKINS_JAVA_OPTIONS="-Djava.awt.headless=true"
JENKINS_PORT="8080"
JENKINS_LISTEN_ADDRESS=""
JENKINS_HTTPS_PORT="443"
JENKINS_HTTPS_KEYSTORE="/etc/jenkins/jenkins.jks"
JENKINS_HTTPS_KEYSTORE_PASSWORD="xxx"
JENKINS_HTTPS_LISTEN_ADDRESS="0.0.0.0"
JENKINS_HTTP2_PORT=""
JENKINS_HTTP2_LISTEN_ADDRESS=""
JENKINS_DEBUG_LEVEL="5"
JENKINS_ENABLE_ACCESS_LOG="no"
JENKINS_HANDLER_MAX="100"

JENKINS_HANDLER_IDLE="20"
JENKINS_EXTRA_LIB_FOLDER=""
JENKINS_ARGS=""
#




I am quite certain I have the key store correct


I set up with

    keytool -genkey -alias servername.mydomain.com
   -keyalg RSA -keystore
/etc/jenkins/jenkins.jks -keysize 2048


Then generated a CSR, had it signed by our internal CA.

Also imported the certificates for the CA's.





I have the following errors


            $ cat /var/log/jenkins/jenkins.log

Running from: /usr/lib/jenkins/jenkins.war

Exception in thread "Jenkins initialization thread"
java.lang.NoClassDefFoundError: hudson/util/HudsonFailedToLoad

at hudson.WebAppMain$3.run(WebAppMain.java:276)

Caused by: java.lang.ClassNotFoundException:
hudson.util.HudsonFailedToLoad

at java.net.URLClassLoader.findClass(Unknown Source)

at java.lang.ClassLoader.loadClass(Unknown Source)

at java.lang.ClassLoader.loadClass(Unknown Source)

at

org.eclipse.jetty.webapp.WebAppClassLoader.loadClass(WebAppClassLoader.java:543)

at java.lang.ClassLoader.loadClass(Unknown Source)

... 1 more

java.io.IOException: Failed to start Jetty

at winstone.Launcher.(Launcher.java:184)

at winstone.Launcher.main(Launcher.java:355)

at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)

at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)

at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)

at java.lang.reflect.Method.invoke(Unknown Source)

at Main._main(Main.java:375)

at Main.main(Main.java:151)

Caused by: java.net.SocketException: Permission denied

at sun.nio.ch.Net.bind0(Native Method)

at sun.nio.ch.Net.bind(Unknown Source)

at sun.nio.ch.Net.bind(Unknown Source)

at sun.nio.ch.ServerSocketChannelImpl.bind(Unknown Source)

at sun.nio.ch.ServerSocketAdaptor.bind(Unknown Source)

at

org.eclipse.jetty.server.ServerConnector.openAcceptChannel(ServerConnector.java:342)

at
org.eclipse.jetty.server.ServerConnector.open(ServerConnector.java:307)

at

org.eclipse.jetty.server.AbstractNetworkConnector.doStart(AbstractNetworkConnector.java:80)

at
org.eclipse.jetty.server.ServerConnector.doStart(ServerConnector.java:231)

at

org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:72)

at org.eclipse.jetty.server.Server.doStart(Server.java:385)

at

org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:72)

at winstone.Launcher.(Launcher.java:182)

... 7 more

$



I also tried extracting the key and cert  and tried the following

 /etc/alternatives/java -Dcom.sun.akuma.Daemon=daemonized
-Djava.awt.headless=true -DJENKINS_HOME=/var/lib/jenkins -jar
/usr/lib/jenkins/jenkins.war
--logfile=/var/log/jenkins/jenkins.log
--webroot=/var/cache/jenkins/war --daemon --httpPort=8080
--httpsPort=443 --httpsListenAddress=0.0.0.0 --debug=5
--handlerCountMax=100 --handlerCountMaxIdle=20
--httpsCertificate=/etc/jenkins/jenkins.cer
--httpsPrivateKey=/etc/jenkins/jenkins.key



Same errors.


I disabled selinux.  Did not help.


Tried linking /etc/alternative/java (default in the search path )
to Oracle 8 Java, OpenJDK8 and OpenJDK11.  No luck.



Appreciate any advice.


Thanks




--
You received this message because you are subscribed to the Google 
Groups "Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send 
an email to jenkinsci-users+unsubscr...@googlegroups.com 
.
To view this discussion on 

Re: Jenkins and HTTPS

2020-07-26 Thread 'Dirk Heinrichs' via Jenkins Users
Am Freitag, den 24.07.2020, 11:27 -0600 schrieb Mark Waite:
> As further help with that, you might try the guidance for "Running
> Jenkins behind iptables" .  That section of the reverse proxy
> configuration document uses the Linux kernel's iptables facility to
> route traffic from the privileged port (80 or 443) to an unprivileged
> port (usually 8080).  The document is only recently merged and we'd
> love to have feedback. corrections, and improvements to it.

We used to use this method in our setups, too, but recently switched to
using an Apache web server (NGinx would also work) as reverse proxy in
front of any, esp. Java based, web service we're running. The reason
for this is that all the SSL setup is far easier there and also unified
accross all the services, regardless which application server they're
based on (Tomcat, Jetty, ...).
HTH...
Dirk-- 
Dirk HeinrichsSenior Systems Engineer, Delivery PipelineOpenText ™ Discovery | 
RecommindPhone: +49 2226 15966 18Email: dheinric@opentext.comWebsite: 
www.recommind.deRecommind GmbH, Von-Liebig-Straße 1, 53359 
RheinbachVertretungsberechtigte Geschäftsführer Gordon Davies, Madhu
Ranganathan, Christian Waida, Registergericht Amtsgericht Bonn,
Registernummer HRB 10646This e-mail may contain confidential and/or privileged 
information. If
you are not the intended recipient (or have received this e-mail in
error) please notify the sender immediately and destroy this e-mail.
Any unauthorized copying, disclosure or distribution of the material in
this e-mail is strictly forbiddenDiese E-Mail enthält vertrauliche und/oder 
rechtlich geschützte
Informationen. Wenn Sie nicht der richtige Adressat sind oder diese E-
Mail irrtümlich erhalten haben, informieren Sie bitte sofort den
Absender und vernichten Sie diese Mail. Das unerlaubte Kopieren sowie
die unbefugte Weitergabe dieser Mail sind nicht gestattet.

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/d0ff24dea3e154978d572adb43d4f946ace615f5.camel%40opentext.com.


signature.asc
Description: This is a digitally signed message part


Re: Jenkins and HTTPS

2020-07-24 Thread Mark Waite
On Fri, Jul 24, 2020 at 9:12 AM Gianluca  wrote:

> Trying to guess:
>
> " java.net.SocketException: Permission denied"
>
> this smells of Java not running with enough privileges to open ports below
> 1024
> Usually on Linux systems only root can open such ports.
>
>
As further help with that, you might try the guidance for "Running Jenkins
behind iptables
<https://www.jenkins.io/doc/book/system-administration/reverse-proxy-configuration-with-jenkins/#running-jenkins-behind-iptables>"
.  That section of the reverse proxy configuration document uses the Linux
kernel's iptables facility to route traffic from the privileged port (80 or
443) to an unprivileged port (usually 8080).  The document is only recently
merged and we'd love to have feedback. corrections, and improvements to it.

Mark Waite


>
> On Friday, 24 July 2020 16:04:36 UTC+1, gaiseric.vandal wrote:
>>
>> I am setting up jenkins on an CentOS 8 machine.  Currently have one
>> running under Ubuntu 16.
>>
>>
>> On the new machine, I am unable to get HTTPS working, even tho the config
>> seems the same as the other machine.
>>
>>
>> My partial config file is
>>
>>
>>
>> # cat /etc/sysconfig/jenkins
>> #
>> JENKINS_HOME="/var/lib/jenkins"
>> JENKINS_JAVA_CMD=""
>> JENKINS_USER="jenkins"
>> #JENKINS_INSTALL_SKIP_CHOWN="false"
>> JENKINS_JAVA_OPTIONS="-Djava.awt.headless=true"
>> JENKINS_PORT="8080"
>> JENKINS_LISTEN_ADDRESS=""
>> JENKINS_HTTPS_PORT="443"
>> JENKINS_HTTPS_KEYSTORE="/etc/jenkins/jenkins.jks"
>> JENKINS_HTTPS_KEYSTORE_PASSWORD="xxx"
>> JENKINS_HTTPS_LISTEN_ADDRESS="0.0.0.0"
>> JENKINS_HTTP2_PORT=""
>> JENKINS_HTTP2_LISTEN_ADDRESS=""
>> JENKINS_DEBUG_LEVEL="5"
>> JENKINS_ENABLE_ACCESS_LOG="no"
>> JENKINS_HANDLER_MAX="100"
>>
>> JENKINS_HANDLER_IDLE="20"
>> JENKINS_EXTRA_LIB_FOLDER=""
>> JENKINS_ARGS=""
>> #
>>
>>
>>
>>
>> I am quite certain I have the key store correct
>>
>>
>> I set up with
>>
>> keytool -genkey -alias servername.mydomain.com   -keyalg RSA
>> -keystore /etc/jenkins/jenkins.jks -keysize 2048
>>
>> Then generated a CSR, had it signed by our internal CA.
>>
>> Also imported the certificates for the CA's.
>>
>>
>>
>>
>>
>> I have the following errors
>>
>>
>> $ cat /var/log/jenkins/jenkins.log
>>
>> Running from: /usr/lib/jenkins/jenkins.war
>>
>> Exception in thread "Jenkins initialization thread"
>> java.lang.NoClassDefFoundError: hudson/util/HudsonFailedToLoad
>>
>> at hudson.WebAppMain$3.run(WebAppMain.java:276)
>>
>> Caused by: java.lang.ClassNotFoundException:
>> hudson.util.HudsonFailedToLoad
>>
>> at java.net.URLClassLoader.findClass(Unknown Source)
>>
>>at java.lang.ClassLoader.loadClass(Unknown Source)
>>
>> at java.lang.ClassLoader.loadClass(Unknown Source)
>>
>> at
>> org.eclipse.jetty.webapp.WebAppClassLoader.loadClass(WebAppClassLoader.java:543)
>>
>> at java.lang.ClassLoader.loadClass(Unknown Source)
>>
>> ... 1 more
>>
>> java.io.IOException: Failed to start Jetty
>>
>> at winstone.Launcher.(Launcher.java:184)
>>
>> at winstone.Launcher.main(Launcher.java:355)
>>
>> at
>> sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>>
>> at
>> sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
>>
>> at
>> sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
>>
>> at java.lang.reflect.Method.invoke(Unknown Source)
>>
>> at Main._main(Main.java:375)
>>
>> at Main.main(Main.java:151)
>>
>> Caused by: java.net.SocketException: Permission denied
>>
>> 

Re: Jenkins and HTTPS

2020-07-24 Thread Gianluca
Trying to guess:

" java.net.SocketException: Permission denied" 

this smells of Java not running with enough privileges to open ports below 
1024
Usually on Linux systems only root can open such ports.


On Friday, 24 July 2020 16:04:36 UTC+1, gaiseric.vandal wrote:
>
> I am setting up jenkins on an CentOS 8 machine.  Currently have one 
> running under Ubuntu 16.
>
>
> On the new machine, I am unable to get HTTPS working, even tho the config 
> seems the same as the other machine.
>
>
> My partial config file is 
>
>
>
> # cat /etc/sysconfig/jenkins
> #
> JENKINS_HOME="/var/lib/jenkins"
> JENKINS_JAVA_CMD=""
> JENKINS_USER="jenkins"
> #JENKINS_INSTALL_SKIP_CHOWN="false"
> JENKINS_JAVA_OPTIONS="-Djava.awt.headless=true"
> JENKINS_PORT="8080"
> JENKINS_LISTEN_ADDRESS=""
> JENKINS_HTTPS_PORT="443"
> JENKINS_HTTPS_KEYSTORE="/etc/jenkins/jenkins.jks"
> JENKINS_HTTPS_KEYSTORE_PASSWORD="xxx"
> JENKINS_HTTPS_LISTEN_ADDRESS="0.0.0.0"
> JENKINS_HTTP2_PORT=""
> JENKINS_HTTP2_LISTEN_ADDRESS=""
> JENKINS_DEBUG_LEVEL="5"
> JENKINS_ENABLE_ACCESS_LOG="no"
> JENKINS_HANDLER_MAX="100"
>
> JENKINS_HANDLER_IDLE="20"
> JENKINS_EXTRA_LIB_FOLDER=""
> JENKINS_ARGS=""
> #
>
>
>
>
> I am quite certain I have the key store correct
>
>
> I set up with 
>
> keytool -genkey -alias servername.mydomain.com   -keyalg RSA 
> -keystore /etc/jenkins/jenkins.jks -keysize 2048
>
> Then generated a CSR, had it signed by our internal CA.
>
> Also imported the certificates for the CA's.
>
>
>
>
>
> I have the following errors
>
>
> $ cat /var/log/jenkins/jenkins.log
>
> Running from: /usr/lib/jenkins/jenkins.war
>
> Exception in thread "Jenkins initialization thread" 
> java.lang.NoClassDefFoundError: hudson/util/HudsonFailedToLoad
>
> at hudson.WebAppMain$3.run(WebAppMain.java:276)
>
> Caused by: java.lang.ClassNotFoundException: 
> hudson.util.HudsonFailedToLoad
>
> at java.net.URLClassLoader.findClass(Unknown Source)
>
>at java.lang.ClassLoader.loadClass(Unknown Source)
>
> at java.lang.ClassLoader.loadClass(Unknown Source)
>
> at 
> org.eclipse.jetty.webapp.WebAppClassLoader.loadClass(WebAppClassLoader.java:543)
>
> at java.lang.ClassLoader.loadClass(Unknown Source)
>
> ... 1 more
>
> java.io.IOException: Failed to start Jetty
>
> at winstone.Launcher.(Launcher.java:184)
>
> at winstone.Launcher.main(Launcher.java:355)
>
> at 
> sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
>
> at 
> sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)
>
> at 
> sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)
>
> at java.lang.reflect.Method.invoke(Unknown Source)
>
> at Main._main(Main.java:375)
>
> at Main.main(Main.java:151)
>
> Caused by: java.net.SocketException: Permission denied
>
> at sun.nio.ch.Net.bind0(Native Method)
>
> at sun.nio.ch.Net.bind(Unknown Source)
>
> at sun.nio.ch.Net.bind(Unknown Source)
>
> at sun.nio.ch.ServerSocketChannelImpl.bind(Unknown 
> Source)
>
> at sun.nio.ch.ServerSocketAdaptor.bind(Unknown Source)
>
> at 
> org.eclipse.jetty.server.ServerConnector.openAcceptChannel(ServerConnector.java:342)
>
> at 
> org.eclipse.jetty.server.ServerConnector.open(ServerConnector.java:307)
>
> at 
> org.eclipse.jetty.server.AbstractNetworkConnector.doStart(AbstractNetworkConnector.java:80)
>
> at 
> org.eclipse.jetty.server.ServerConnector.doStart(ServerConnector.java:231)
>
> at 
> org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:72)
>
> at 
> org.eclipse.jetty.server.Server.doStart(Server.java:385)
>
> at 
> org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:72)
>
> at winstone.Launcher.(Launcher.java:182)
>
> ... 7 more
>
> $
>
>
>
> I also tried extracting the key and cert  and tried the following
>
>  /etc/alternatives/java -Dcom.sun.akuma.Daemon=daemonized 
> -Djava.awt.headless=true -DJENKINS_HOME=/var/lib/jenkins -jar 
> /usr/lib/jenkins/jenkins.war --logfile=/var/log/jenkins/jenkins.log 
> --webroot=/var/cache/jenkins/war --daemon --httpPort=8080 --httpsPort=443   
> --httpsListenAddress=0.0.0.0 --debug=5 --handlerCountMax=100 
> 

Jenkins and HTTPS

2020-07-24 Thread Gaiseric Vandal
I am setting up jenkins on an CentOS 8 machine.  Currently have one 
running under Ubuntu 16.



On the new machine, I am unable to get HTTPS working, even tho the 
config seems the same as the other machine.



My partial config file is



# cat /etc/sysconfig/jenkins
#
JENKINS_HOME="/var/lib/jenkins"
JENKINS_JAVA_CMD=""
JENKINS_USER="jenkins"
#JENKINS_INSTALL_SKIP_CHOWN="false"
JENKINS_JAVA_OPTIONS="-Djava.awt.headless=true"
JENKINS_PORT="8080"
JENKINS_LISTEN_ADDRESS=""
JENKINS_HTTPS_PORT="443"
JENKINS_HTTPS_KEYSTORE="/etc/jenkins/jenkins.jks"
JENKINS_HTTPS_KEYSTORE_PASSWORD="xxx"
JENKINS_HTTPS_LISTEN_ADDRESS="0.0.0.0"
JENKINS_HTTP2_PORT=""
JENKINS_HTTP2_LISTEN_ADDRESS=""
JENKINS_DEBUG_LEVEL="5"
JENKINS_ENABLE_ACCESS_LOG="no"
JENKINS_HANDLER_MAX="100"

JENKINS_HANDLER_IDLE="20"
JENKINS_EXTRA_LIB_FOLDER=""
JENKINS_ARGS=""
#




I am quite certain I have the key store correct


I set up with

    keytool -genkey -alias servername.mydomain.com   -keyalg RSA 
-keystore /etc/jenkins/jenkins.jks -keysize 2048



Then generated a CSR, had it signed by our internal CA.

Also imported the certificates for the CA's.





I have the following errors


            $ cat /var/log/jenkins/jenkins.log

Running from: /usr/lib/jenkins/jenkins.war

Exception in thread "Jenkins initialization thread" 
java.lang.NoClassDefFoundError: hudson/util/HudsonFailedToLoad


at hudson.WebAppMain$3.run(WebAppMain.java:276)

Caused by: java.lang.ClassNotFoundException: hudson.util.HudsonFailedToLoad

at java.net.URLClassLoader.findClass(Unknown Source)

at java.lang.ClassLoader.loadClass(Unknown Source)

at java.lang.ClassLoader.loadClass(Unknown Source)

at 
org.eclipse.jetty.webapp.WebAppClassLoader.loadClass(WebAppClassLoader.java:543)


at java.lang.ClassLoader.loadClass(Unknown Source)

... 1 more

java.io.IOException: Failed to start Jetty

at winstone.Launcher.(Launcher.java:184)

at winstone.Launcher.main(Launcher.java:355)

at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)

at sun.reflect.NativeMethodAccessorImpl.invoke(Unknown Source)

at sun.reflect.DelegatingMethodAccessorImpl.invoke(Unknown Source)

at java.lang.reflect.Method.invoke(Unknown Source)

at Main._main(Main.java:375)

at Main.main(Main.java:151)

Caused by: java.net.SocketException: Permission denied

at sun.nio.ch.Net.bind0(Native Method)

at sun.nio.ch.Net.bind(Unknown Source)

at sun.nio.ch.Net.bind(Unknown Source)

at sun.nio.ch.ServerSocketChannelImpl.bind(Unknown Source)

at sun.nio.ch.ServerSocketAdaptor.bind(Unknown Source)

at 
org.eclipse.jetty.server.ServerConnector.openAcceptChannel(ServerConnector.java:342)


at org.eclipse.jetty.server.ServerConnector.open(ServerConnector.java:307)

at 
org.eclipse.jetty.server.AbstractNetworkConnector.doStart(AbstractNetworkConnector.java:80)


at 
org.eclipse.jetty.server.ServerConnector.doStart(ServerConnector.java:231)


at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:72)


at org.eclipse.jetty.server.Server.doStart(Server.java:385)

at 
org.eclipse.jetty.util.component.AbstractLifeCycle.start(AbstractLifeCycle.java:72)


at winstone.Launcher.(Launcher.java:182)

... 7 more

$



I also tried extracting the key and cert and tried the following

 /etc/alternatives/java -Dcom.sun.akuma.Daemon=daemonized 
-Djava.awt.headless=true -DJENKINS_HOME=/var/lib/jenkins -jar 
/usr/lib/jenkins/jenkins.war --logfile=/var/log/jenkins/jenkins.log 
--webroot=/var/cache/jenkins/war --daemon --httpPort=8080 
--httpsPort=443   --httpsListenAddress=0.0.0.0 --debug=5 
--handlerCountMax=100 --handlerCountMaxIdle=20 
--httpsCertificate=/etc/jenkins/jenkins.cer 
--httpsPrivateKey=/etc/jenkins/jenkins.key




Same errors.


I disabled selinux.  Did not help.


Tried linking /etc/alternative/java (default in the search path ) to 
Oracle 8 Java, OpenJDK8 and OpenJDK11.  No luck.




Appreciate any advice.


Thanks




--
You received this message because you are subscribed to the Google Groups "Jenkins 
Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/f80452f4-d3c7-6928-efb2-20e618e329f7%40gmail.com.


Re: Problems adding a slave agent to Jenkins (java.io.IOException: https://myjenkins.org/tcpSlaveAgentListener/ is invalid: 404 Not Found)

2018-05-02 Thread Martin Blankenstein
Hi again,

no it works.

I needed to update the JRE on the windows machine (SSLHandshakeException).
And the firewall wasn't configured for the "fixed" jnlp-port (Failed to 
connect).

Thank you,
Martin


Am Montag, 30. April 2018 14:53:02 UTC+2 schrieb Martin Blankenstein:
>
> Thanks you Andreas Tscharner:
>
> Is the TCP port on the master (Manage Jenkins -> Global Security -> 
>> Agents) set to static? 
>
>
> The option was disabled and I set it to auto.
>
>
> After that I got a handshake error when starting (with java 1.8.0_152):
>
> java -jar agent.jar -jnlpUrl 
>> https://myjenkins.de/computer/MartinsLaptopWin10/slave-agent.jnlp 
>> -secret asdad -workDir "c:/tmpmy/jenkins"
>
>
> Apr 30, 2018 2:45:07 PM org.jenkinsci.remoting.engine.WorkDirManager 
>> initializeWorkDir
>> INFORMATION: Using c:\tmpmy\jenkins\remoting as a remoting work directory
>> Both error and output logs will be printed to c:\tmpmy\jenkins\remoting
>> Exception in thread "main" javax.net.ssl.SSLHandshakeException: Received 
>> fatal alert: handshake_failure
>> at sun.security.ssl.Alerts.getSSLException(Alerts.java:192)
>> at sun.security.ssl.Alerts.getSSLException(Alerts.java:154)
>> at 
>> sun.security.ssl.SSLSocketImpl.recvAlert(SSLSocketImpl.java:2033)
>> at 
>> sun.security.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:1135)
>> at 
>> sun.security.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1385)
>> at 
>> sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1413)
>> at 
>> sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1397)
>> at 
>> sun.net.www.protocol.https.HttpsClient.afterConnect(HttpsClient.java:559)
>> at 
>> sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:185)
>> at 
>> sun.net.www.protocol.https.HttpsURLConnectionImpl.connect(HttpsURLConnectionImpl.java:162)
>> at hudson.remoting.Launcher.parseJnlpArguments(Launcher.java:490)
>> at hudson.remoting.Launcher.run(Launcher.java:322)
>> at hudson.remoting.Launcher.main(Launcher.java:283)
>
>  
>
> Or I receive a connection timeout error when starting (with java 
> 1.8.0_171):
>
> Apr 30, 2018 2:47:01 PM org.jenkinsci.remoting.engine.WorkDirManager 
>> initializeWorkDir
>> INFORMATION: Using c:\tmpmy\jenkins\remoting as a remoting work directory
>> Both error and output logs will be printed to c:\tmpmy\jenkins\remoting
>> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main createEngine
>> INFORMATION: Setting up agent: MartinsLaptopWin10
>> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener 
>> INFORMATION: Jenkins agent is running in headless mode.
>> Apr 30, 2018 2:47:02 PM hudson.remoting.Engine startEngine
>> INFORMATION: Using Remoting version: 3.20
>> Apr 30, 2018 2:47:02 PM org.jenkinsci.remoting.engine.WorkDirManager 
>> initializeWorkDir
>> INFORMATION: Using c:\tmpmy\jenkins\remoting as a remoting work directory
>> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener status
>> INFORMATION: Locating server among [https://myjenkins.de/]
>> Apr 30, 2018 2:47:02 PM 
>> org.jenkinsci.remoting.engine.JnlpAgentEndpointResolver resolve
>> INFORMATION: Remoting server accepts the following protocols: 
>> [JNLP4-connect, Ping]
>> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener status
>> INFORMATION: Agent discovery successful
>>   Agent address: myjenkins.de
>>   Agent port:35047
>>   Identity:  50:de:c0:0d:66:f6:56:26:55:61:9f:92:63:13:61:4a
>> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener status
>> INFORMATION: Handshaking
>> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener status
>> INFORMATION: Connecting tomyjenkins.de:35047
>> Apr 30, 2018 2:47:33 PM hudson.remoting.jnlp.Main$CuiListener status
>> INFORMATION: Connecting to myjenkins.de:35047 (retrying:2)
>> java.io.IOException: Failed to connect to myjenkins.de:35047
>> at 
>> org.jenkinsci.remoting.engine.JnlpAgentEndpoint.open(JnlpAgentEndpoint.java:242)
>> at hudson.remoting.Engine.connect(Engine.java:686)
>> at hudson.remoting.Engine.innerRun(Engine.java:547)
>> at hudson.remoting.Engine.run(Engine.java:469)
>> Caused by: java.net.ConnectException: Connection timed out: connect
>> at sun.nio.ch.Net.connect0(Native Method)
>> at sun.nio.ch.Net.connect(Unknown Source)
>> at sun.nio.ch.Net.connect(Unknown Source)
>> at sun.nio.ch.SocketChannelImpl.connect(Unknown Source)
>> at java.nio.channels.SocketChannel.open(Unknown Source)
>> at 
>> org.jenkinsci.remoting.engine.JnlpAgentEndpoint.open(JnlpAgentEndpoint.java:203)
>> ... 3 more
>
>
>
> OpenJDK Runtime Environment (build 1.8.0_161-b14)
>> OpenJDK 64-Bit Server VM (build 25.161-b14, mixed mode) 
>
> is used to run Jenkins on the server.
>
> I tried different JREs on the agent machine 

Re: Problems adding a slave agent to Jenkins (java.io.IOException: https://jenkins.orgavision.org/tcpSlaveAgentListener/ is invalid: 404 Not Found)

2018-04-30 Thread Daniel Beck

> On 30. Apr 2018, at 13:26, Andreas Tscharner  wrote:
> 
> Is the TCP port on the master (Manage Jenkins -> Global Security -> Agents) 
> set to static?
> 

Probably disabled, which is the default in 2.0+. That disables the endpoint 
it's trying to connect to.

-- 
You received this message because you are subscribed to the Google Groups 
"Jenkins Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/15168B94-5188-4B91-89E1-A502A42274E5%40beckweb.net.
For more options, visit https://groups.google.com/d/optout.


Re: Problems adding a slave agent to Jenkins (java.io.IOException: https://myjenkins.org/tcpSlaveAgentListener/ is invalid: 404 Not Found)

2018-04-30 Thread Martin Blankenstein
Thanks you Andreas Tscharner:

Is the TCP port on the master (Manage Jenkins -> Global Security -> 
> Agents) set to static? 

   
The option was disabled and I set it to auto.


After that I got a handshake error when starting (with java 1.8.0_152):

java -jar agent.jar -jnlpUrl 
> https://myjenkins.de/computer/MartinsLaptopWin10/slave-agent.jnlp -secret 
> asdad -workDir "c:/tmpmy/jenkins"


Apr 30, 2018 2:45:07 PM org.jenkinsci.remoting.engine.WorkDirManager 
> initializeWorkDir
> INFORMATION: Using c:\tmpmy\jenkins\remoting as a remoting work directory
> Both error and output logs will be printed to c:\tmpmy\jenkins\remoting
> Exception in thread "main" javax.net.ssl.SSLHandshakeException: Received 
> fatal alert: handshake_failure
> at sun.security.ssl.Alerts.getSSLException(Alerts.java:192)
> at sun.security.ssl.Alerts.getSSLException(Alerts.java:154)
> at 
> sun.security.ssl.SSLSocketImpl.recvAlert(SSLSocketImpl.java:2033)
> at 
> sun.security.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:1135)
> at 
> sun.security.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1385)
> at 
> sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1413)
> at 
> sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1397)
> at 
> sun.net.www.protocol.https.HttpsClient.afterConnect(HttpsClient.java:559)
> at 
> sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:185)
> at 
> sun.net.www.protocol.https.HttpsURLConnectionImpl.connect(HttpsURLConnectionImpl.java:162)
> at hudson.remoting.Launcher.parseJnlpArguments(Launcher.java:490)
> at hudson.remoting.Launcher.run(Launcher.java:322)
> at hudson.remoting.Launcher.main(Launcher.java:283)

 

Or I receive a connection timeout error when starting (with java 1.8.0_171):

Apr 30, 2018 2:47:01 PM org.jenkinsci.remoting.engine.WorkDirManager 
> initializeWorkDir
> INFORMATION: Using c:\tmpmy\jenkins\remoting as a remoting work directory
> Both error and output logs will be printed to c:\tmpmy\jenkins\remoting
> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main createEngine
> INFORMATION: Setting up agent: MartinsLaptopWin10
> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener 
> INFORMATION: Jenkins agent is running in headless mode.
> Apr 30, 2018 2:47:02 PM hudson.remoting.Engine startEngine
> INFORMATION: Using Remoting version: 3.20
> Apr 30, 2018 2:47:02 PM org.jenkinsci.remoting.engine.WorkDirManager 
> initializeWorkDir
> INFORMATION: Using c:\tmpmy\jenkins\remoting as a remoting work directory
> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener status
> INFORMATION: Locating server among [https://myjenkins.de/]
> Apr 30, 2018 2:47:02 PM 
> org.jenkinsci.remoting.engine.JnlpAgentEndpointResolver resolve
> INFORMATION: Remoting server accepts the following protocols: 
> [JNLP4-connect, Ping]
> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener status
> INFORMATION: Agent discovery successful
>   Agent address: myjenkins.de
>   Agent port:35047
>   Identity:  50:de:c0:0d:66:f6:56:26:55:61:9f:92:63:13:61:4a
> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener status
> INFORMATION: Handshaking
> Apr 30, 2018 2:47:02 PM hudson.remoting.jnlp.Main$CuiListener status
> INFORMATION: Connecting tomyjenkins.de:35047
> Apr 30, 2018 2:47:33 PM hudson.remoting.jnlp.Main$CuiListener status
> INFORMATION: Connecting to myjenkins.de:35047 (retrying:2)
> java.io.IOException: Failed to connect to myjenkins.de:35047
> at 
> org.jenkinsci.remoting.engine.JnlpAgentEndpoint.open(JnlpAgentEndpoint.java:242)
> at hudson.remoting.Engine.connect(Engine.java:686)
> at hudson.remoting.Engine.innerRun(Engine.java:547)
> at hudson.remoting.Engine.run(Engine.java:469)
> Caused by: java.net.ConnectException: Connection timed out: connect
> at sun.nio.ch.Net.connect0(Native Method)
> at sun.nio.ch.Net.connect(Unknown Source)
> at sun.nio.ch.Net.connect(Unknown Source)
> at sun.nio.ch.SocketChannelImpl.connect(Unknown Source)
> at java.nio.channels.SocketChannel.open(Unknown Source)
> at 
> org.jenkinsci.remoting.engine.JnlpAgentEndpoint.open(JnlpAgentEndpoint.java:203)
> ... 3 more



OpenJDK Runtime Environment (build 1.8.0_161-b14)
> OpenJDK 64-Bit Server VM (build 25.161-b14, mixed mode) 

is used to run Jenkins on the server.

I tried different JREs on the agent machine because I found this 

 (even 
if the server JRE isn't 162+).

You know what I missed this time?

Thanks a lot!
Martin

Am Montag, 30. April 2018 09:20:46 UTC+2 schrieb Martin Blankenstein:
>
> Hello dear community (sry for the multiple posts/spam - couldn't change 
> the post 

Re: Problems adding a slave agent to Jenkins (java.io.IOException: https://jenkins.orgavision.org/tcpSlaveAgentListener/ is invalid: 404 Not Found)

2018-04-30 Thread Andreas Tscharner

On 30.04.2018 09:00, Martin Blankenstein wrote:

Hello dear community,

We use Jenkins 2.118 and I tried adding a Windows Machine (and my later 
my notebook) as a slave/remoting agent.


First I added a new Node in the Jenkins configuration 
"MartinsLaptopWin10". There I only could select "static agent".




[snip]


This results in the following error:

Warning: JnlpProtocol3 is disabled by default, use
JNLP_PROTOCOL_OPTS to alter the behavior
Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main createEngine
INFO: Setting up agent: MartinsLaptopWin10
Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main$CuiListener 
INFO: Jenkins agent is running in headless mode.
Apr 30, 2018 6:30:00 AM hudson.remoting.Engine startEngine
INFO: Using Remoting version: 3.19
Apr 30, 2018 6:30:00 AM hudson.remoting.Engine startEngine
WARNING: No Working Directory. Using the legacy JAR Cache location:
/home/jenkins/.jenkins/cache/jars
Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main$CuiListener status
INFO: Locating server among [https://jenkins.orgavision.org]
Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main$CuiListener error
SEVERE: https://jenkins.orgavision.org/tcpSlaveAgentListener/ is
invalid: 404 Not Found
java.io.IOException:
https://jenkins.orgavision.org/tcpSlaveAgentListener/ is invalid:
404 Not Found
         at

org.jenkinsci.remoting.engine.JnlpAgentEndpointResolver.resolve(JnlpAgentEndpointResolver.java:197)
         at hudson.remoting.Engine.innerRun(Engine.java:518)
         at hudson.remoting.Engine.run(Engine.java:469)


Is the TCP port on the master (Manage Jenkins -> Global Security -> 
Agents) set to static?




Best regards
Andreas
--
Andreas Tscharner sternenfe...@gmail.com

Gordon's Law:
If you think you have the solution, the question was poorly phrased.

--
You received this message because you are subscribed to the Google Groups "Jenkins 
Users" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to jenkinsci-users+unsubscr...@googlegroups.com.
To view this discussion on the web visit 
https://groups.google.com/d/msgid/jenkinsci-users/600aec1f-fadc-013c-86ca-61ff6ead85e5%40gmail.com.
For more options, visit https://groups.google.com/d/optout.


Problems adding a slave agent to Jenkins (java.io.IOException: https://myjenkins.org/tcpSlaveAgentListener/ is invalid: 404 Not Found)

2018-04-30 Thread Martin Blankenstein
Hello dear community (sry for the multiple posts/spam - couldn't change the 
post :-/),

We use Jenkins 2.118 and I tried adding a Windows Machine (and my later my 
notebook) as a slave/remoting agent.

First I added a new Node in the Jenkins configuration "MartinsLaptopWin10". 
There I only could select "static agent".

Then I tried the "old" way with the "
https://myjenkins.de/computer/MartinsLaptopWin10/configure/slave-agent.jnlp
".
Starting this one results in an error:

BadFieldException[ Feld  weist einen 
> ungültigen Wert auf: ,]
> at com.sun.javaws.jnl.XMLFormat$10.visitElement(Unknown Source)
> at com.sun.javaws.jnl.XMLUtils.visitElements(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.buildApplicationDesc(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.process(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.parse(Unknown Source)
> at com.sun.javaws.jnl.LaunchDescFactory.buildDescriptor(Unknown Source)
> at com.sun.javaws.jnl.LaunchDescFactory.buildDescriptor(Unknown Source)
> at com.sun.javaws.Main.launchApp(Unknown Source)
> at com.sun.javaws.Main.continueInSecureThread(Unknown Source)
> at com.sun.javaws.Main.access$000(Unknown Source)
> at com.sun.javaws.Main$1.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)

 
Even if I removed the empty arguments from the jnlp-file I get an error 
(downloding the remoting.jar with the link from the exceptions works fine):

com.sun.deploy.net.FailedDownloadException: Ressource konnte nicht geladen 
> werden: https://myjenkins.de/jnlpJars/remoting.jar
> at com.sun.deploy.net.DownloadEngine.actionDownload(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.downloadResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.javaws.LaunchDownload$DownloadTask.call(Unknown Source)
> at java.util.concurrent.FutureTask.run(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)

+

> javax.net.ssl.SSLHandshakeException: Received fatal alert: 
> handshake_failure
> at sun.security.ssl.Alerts.getSSLException(Unknown Source)
> at sun.security.ssl.Alerts.getSSLException(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.recvAlert(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.readRecord(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.performInitialHandshake(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.startHandshake(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.startHandshake(Unknown Source)
> at sun.net.www.protocol.https.HttpsClient.afterConnect(Unknown Source)
> at 
> sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(Unknown 
> Source)
> at sun.net.www.protocol.http.HttpURLConnection.getInputStream0(Unknown 
> Source)
> at sun.net.www.protocol.http.HttpURLConnection.access$200(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection$9.run(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection$9.run(Unknown Source)
> at java.security.AccessController.doPrivileged(Native Method)
> at java.security.AccessController.doPrivilegedWithCombiner(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection.getInputStream(Unknown 
> Source)
> at 
> sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(Unknown 
> Source)
> at com.sun.deploy.net.HttpUtils.followRedirects(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doRequest(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doRequest(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doGetRequest(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.actionDownload(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.downloadResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.javaws.LaunchDownload$DownloadTask.call(Unknown Source)
> at java.util.concurrent.FutureTask.run(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)




Then I tried the docker way (https://github.com/jenkinsci/docker-jnlp-slave/
):

docker run jenkins/jnlp-slave -url https://myjenkins.de asdsadsadsadsad 
> MartinsLaptopWin10


This results in the following error:

Warning: JnlpProtocol3 is disabled by default, use JNLP_PROTOCOL_OPTS to 
> alter the behavior
> Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main createEngine
> INFO: Setting up agent: MartinsLaptopWin10
> Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main$CuiListener 
> INFO: Jenkins agent is running in headless mode.
> Apr 30, 2018 6:30:00 AM hudson.remoting.Engine startEngine
> INFO: Using Remoting version: 3.19
> Apr 30, 

Problems adding a slave agent to Jenkins (java.io.IOException: https://jenkins.orgavision.org/tcpSlaveAgentListener/ is invalid: 404 Not Found)

2018-04-30 Thread Martin Blankenstein
Hello dear community,

We use Jenkins 2.118 and I tried adding a Windows Machine (and my later my 
notebook) as a slave/remoting agent.

First I added a new Node in the Jenkins configuration "MartinsLaptopWin10". 
There I only could select "static agent".

Then I tried the "old" way with the "
https://myjenkins.de/computer/MartinsLaptopWin10/configure/slave-agent.jnlp
".
Starting this one results in an error:

BadFieldException[ Feld  weist einen 
> ungültigen Wert auf: ,]
> at com.sun.javaws.jnl.XMLFormat$10.visitElement(Unknown Source)
> at com.sun.javaws.jnl.XMLUtils.visitElements(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.buildApplicationDesc(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.process(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.parse(Unknown Source)
> at com.sun.javaws.jnl.LaunchDescFactory.buildDescriptor(Unknown Source)
> at com.sun.javaws.jnl.LaunchDescFactory.buildDescriptor(Unknown Source)
> at com.sun.javaws.Main.launchApp(Unknown Source)
> at com.sun.javaws.Main.continueInSecureThread(Unknown Source)
> at com.sun.javaws.Main.access$000(Unknown Source)
> at com.sun.javaws.Main$1.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)

 
Even if I removed the empty arguments from the jnlp-file I get an error 
(downloding the remoting.jar with the link from the exceptions works fine):

com.sun.deploy.net.FailedDownloadException: Ressource konnte nicht geladen 
> werden: https://myjenkins.de/jnlpJars/remoting.jar
> at com.sun.deploy.net.DownloadEngine.actionDownload(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.downloadResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.javaws.LaunchDownload$DownloadTask.call(Unknown Source)
> at java.util.concurrent.FutureTask.run(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)

+

> javax.net.ssl.SSLHandshakeException: Received fatal alert: 
> handshake_failure
> at sun.security.ssl.Alerts.getSSLException(Unknown Source)
> at sun.security.ssl.Alerts.getSSLException(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.recvAlert(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.readRecord(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.performInitialHandshake(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.startHandshake(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.startHandshake(Unknown Source)
> at sun.net.www.protocol.https.HttpsClient.afterConnect(Unknown Source)
> at 
> sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(Unknown 
> Source)
> at sun.net.www.protocol.http.HttpURLConnection.getInputStream0(Unknown 
> Source)
> at sun.net.www.protocol.http.HttpURLConnection.access$200(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection$9.run(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection$9.run(Unknown Source)
> at java.security.AccessController.doPrivileged(Native Method)
> at java.security.AccessController.doPrivilegedWithCombiner(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection.getInputStream(Unknown 
> Source)
> at 
> sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(Unknown 
> Source)
> at com.sun.deploy.net.HttpUtils.followRedirects(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doRequest(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doRequest(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doGetRequest(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.actionDownload(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.downloadResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.javaws.LaunchDownload$DownloadTask.call(Unknown Source)
> at java.util.concurrent.FutureTask.run(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)




Then I tried the docker way (https://github.com/jenkinsci/docker-jnlp-slave/
):

docker run jenkins/jnlp-slave -url https://myjenkins.de asdsadsadsadsad 
> MartinsLaptopWin10


This results in the following error:

Warning: JnlpProtocol3 is disabled by default, use JNLP_PROTOCOL_OPTS to 
> alter the behavior
> Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main createEngine
> INFO: Setting up agent: MartinsLaptopWin10
> Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main$CuiListener 
> INFO: Jenkins agent is running in headless mode.
> Apr 30, 2018 6:30:00 AM hudson.remoting.Engine startEngine
> INFO: Using Remoting version: 3.19
> Apr 30, 2018 6:30:00 AM hudson.remoting.Engine startEngine
> WARNING: No 

Problems adding a slave agent to Jenkins (java.io.IOException: https://jenkins.orgavision.org/tcpSlaveAgentListener/ is invalid: 404 Not Found)

2018-04-30 Thread Martin Blankenstein
Hello dear community,

We use Jenkins 2.118 and I tried adding a Windows Machine (and my later my 
notebook) as a slave/remoting agent.

First I added a new Node in the Jenkins configuration "MartinsLaptopWin10". 
There I only could select "static agent".

Then I tried the "old" way with the 
"https://myjenkins.de/computer/MartinsLaptopWin10/configure/slave-agent.jnlp;.
Starting this one results in an error:

BadFieldException[ Feld  weist einen 
> ungültigen Wert auf: ,]
> at com.sun.javaws.jnl.XMLFormat$10.visitElement(Unknown Source)
> at com.sun.javaws.jnl.XMLUtils.visitElements(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.buildApplicationDesc(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.process(Unknown Source)
> at com.sun.javaws.jnl.XMLFormat.parse(Unknown Source)
> at com.sun.javaws.jnl.LaunchDescFactory.buildDescriptor(Unknown Source)
> at com.sun.javaws.jnl.LaunchDescFactory.buildDescriptor(Unknown Source)
> at com.sun.javaws.Main.launchApp(Unknown Source)
> at com.sun.javaws.Main.continueInSecureThread(Unknown Source)
> at com.sun.javaws.Main.access$000(Unknown Source)
> at com.sun.javaws.Main$1.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)

 
Even if I removed the empty arguments from the jnlp-file I get an error 
(downloding the remoting.jar with the link from the exceptions works fine):

com.sun.deploy.net.FailedDownloadException: Ressource konnte nicht geladen 
> werden: https://myjenkins.de/jnlpJars/remoting.jar
> at com.sun.deploy.net.DownloadEngine.actionDownload(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.downloadResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.javaws.LaunchDownload$DownloadTask.call(Unknown Source)
> at java.util.concurrent.FutureTask.run(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)

+

> javax.net.ssl.SSLHandshakeException: Received fatal alert: 
> handshake_failure
> at sun.security.ssl.Alerts.getSSLException(Unknown Source)
> at sun.security.ssl.Alerts.getSSLException(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.recvAlert(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.readRecord(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.performInitialHandshake(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.startHandshake(Unknown Source)
> at sun.security.ssl.SSLSocketImpl.startHandshake(Unknown Source)
> at sun.net.www.protocol.https.HttpsClient.afterConnect(Unknown Source)
> at 
> sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(Unknown 
> Source)
> at sun.net.www.protocol.http.HttpURLConnection.getInputStream0(Unknown 
> Source)
> at sun.net.www.protocol.http.HttpURLConnection.access$200(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection$9.run(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection$9.run(Unknown Source)
> at java.security.AccessController.doPrivileged(Native Method)
> at java.security.AccessController.doPrivilegedWithCombiner(Unknown Source)
> at sun.net.www.protocol.http.HttpURLConnection.getInputStream(Unknown 
> Source)
> at 
> sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(Unknown 
> Source)
> at com.sun.deploy.net.HttpUtils.followRedirects(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doRequest(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doRequest(Unknown Source)
> at com.sun.deploy.net.BasicHttpRequest.doGetRequest(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.actionDownload(Unknown Source)
> at com.sun.deploy.net.DownloadEngine.downloadResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.deploy.cache.ResourceProviderImpl.getResource(Unknown Source)
> at com.sun.javaws.LaunchDownload$DownloadTask.call(Unknown Source)
> at java.util.concurrent.FutureTask.run(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
> at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
> at java.lang.Thread.run(Unknown Source)




Then I tried the docker way 
(https://github.com/jenkinsci/docker-jnlp-slave/):

docker run jenkins/jnlp-slave -url https://myjenkins.de asdsadsadsadsad 
> MartinsLaptopWin10


This results in the following error:

Warning: JnlpProtocol3 is disabled by default, use JNLP_PROTOCOL_OPTS to 
> alter the behavior
> Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main createEngine
> INFO: Setting up agent: MartinsLaptopWin10
> Apr 30, 2018 6:30:00 AM hudson.remoting.jnlp.Main$CuiListener 
> INFO: Jenkins agent is running in headless mode.
> Apr 30, 2018 6:30:00 AM hudson.remoting.Engine startEngine
> INFO: Using Remoting version: 3.19
> Apr 30, 2018 6:30:00 AM hudson.remoting.Engine startEngine
> WARNING: No 

running Jenkins on https

2012-06-26 Thread dkoper
Hi,

I've configured Jenkins to be served through https (to be precise, jenkins 
is running on its web server on http which is fronted by Apache HTTP Server 
only has its https port open and redirects to Jenkins).
This works fine except for one ugly annoyance: IE pops up a warning with 
the following:

Do you want to view only the webpage content that was delivered securely?

I'd like to get rid of this error for my Jenkins users.

I think the error comes from the following line:

loadScript(http://usage.jenkins-ci.org/usage-stats.js?...;);

I noticed this file is accessible on https too 
(https://usage.jenkins-ci.org/usage-stats.js).

Is there a way to customize the generated url to use https, or change it to 
something like usage.jenkins-ci.org/usage-stats.js (assuming that the 
browser then prepends it with the protocol name used for the request, i.e. 
https://; for me, http://; for the default case?

Thanks,
Dies Koper


Re: running Jenkins on https

2012-06-26 Thread Dies Koper
Hi,

I downloaded it only a few days ago, so that would be 1.472 or 1.471, I'll
can check tomorrow.
Looks like the issue crept in again?


On Tue, Jun 26, 2012 at 7:01 PM, Vojtech Juranek vjura...@redhat.comwrote:

 Hi,
 which Jenkins version do you use? This was fixed in Jenkins 1.418
 Vojta

 On Tuesday 26 June 2012 00:59:26 dkoper wrote:
  Hi,
 
  I've configured Jenkins to be served through https (to be precise,
 jenkins
  is running on its web server on http which is fronted by Apache HTTP
 Server
  only has its https port open and redirects to Jenkins).
  This works fine except for one ugly annoyance: IE pops up a warning with
  the following:
 
  Do you want to view only the webpage content that was delivered securely?
 
  I'd like to get rid of this error for my Jenkins users.
 
  I think the error comes from the following line:
 
  loadScript(http://usage.jenkins-ci.org/usage-stats.js?...;);
 
  I noticed this file is accessible on https too
  (https://usage.jenkins-ci.org/usage-stats.js).
 
  Is there a way to customize the generated url to use https, or change it
 to
  something like usage.jenkins-ci.org/usage-stats.js (assuming that the
  browser then prepends it with the protocol name used for the request,
 i.e.
  https://; for me, http://; for the default case?
 
  Thanks,
  Dies Koper



Re: Re: running Jenkins on https

2012-06-26 Thread Vojtech Juranek
On Tuesday 26 June 2012 19:28:19 Dies Koper wrote:
 Hi,
 
 I downloaded it only a few days ago, so that would be 1.472 or 1.471, I'll
 can check tomorrow.
 Looks like the issue crept in again?

probably yes, if so, please log a JIRA request in https://issues.jenkins-
ci.org in core component 

Thanks
Vojta


Re: Re: running Jenkins on https

2012-06-26 Thread Jan Seidel
Proove my wrong but this is afaik a setting of IE to rpotect the user.
You have by default a prompt for confirmation in IE if the content is mixed 
https/http content.
This has been invented to counteract phishing and forgery.

Am Dienstag, 26. Juni 2012 11:49:53 UTC+2 schrieb vjuranek:

 On Tuesday 26 June 2012 19:28:19 Dies Koper wrote: 
  Hi, 
  
  I downloaded it only a few days ago, so that would be 1.472 or 1.471, 
 I'll 
  can check tomorrow. 
  Looks like the issue crept in again? 

 probably yes, if so, please log a JIRA request in https://issues.jenkins- 
 ci.org in core component 

 Thanks 
 Vojta 



Re: Re: running Jenkins on https

2012-06-26 Thread Dies Koper
That is correct. Rather than changing the browser setting (I'm sure there
is a global browser setting to prevent the warning from being displayed)
I'd like Jenkins to behave like a good Internet citizen and not mix
https/http content (or not assume http to be precise). In a few hours I'll
be able to double-check my Jenkins version.

On Wed, Jun 27, 2012 at 6:38 AM, Jan Seidel wakkal...@gmail.com wrote:

 Proove my wrong but this is afaik a setting of IE to rpotect the user.
 You have by default a prompt for confirmation in IE if the content is
 mixed https/http content.
 This has been invented to counteract phishing and forgery.

 Am Dienstag, 26. Juni 2012 11:49:53 UTC+2 schrieb vjuranek:

 On Tuesday 26 June 2012 19:28:19 Dies Koper wrote:
  Hi,
 
  I downloaded it only a few days ago, so that would be 1.472 or 1.471,
 I'll
  can check tomorrow.
  Looks like the issue crept in again?

 probably yes, if so, please log a JIRA request in https://issues.jenkins-
 ci.org in core component

 Thanks
 Vojta